./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=5 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller3424017964 <...> Warning: Permanently added '10.128.1.16' (ED25519) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=5", "-repeat=0", "-threaded=true", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller3424017964"], 0x7ffda0d60380 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x231e650) = 0 sched_getaffinity(0, 8192, [0 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd6075d9000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd6075b9000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd6074b9000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd606c00000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd602c00000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd5e2c00000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd5c2c00000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd5c0c00000 madvise(0x7fd5c0c00000, 33554432, MADV_NOHUGEPAGE) = 0 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd5c0aeb000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7fd6075b9000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd6075b9000 mmap(0x7fd607539000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd607539000 mmap(0x7fd607006000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd607006000 mmap(0x7fd604c30000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd604c30000 mmap(0x7fd5f2d80000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd5f2d80000 mmap(0x7fd5d2d80000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fd5d2d80000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd5c09eb000 madvise(0x7fd5c09eb000, 1048576, MADV_NOHUGEPAGE) = 0 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd6074a9000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd607499000 mmap(NULL, 266009, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd607458000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 5066 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc00006a000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc000058090) = 5067 ./strace-static-x86_64: Process 5067 attached [pid 5066] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5066] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 5067] gettid( [pid 5066] clone(child_stack=0xc000066000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5067] <... gettid resumed>) = 5067 [pid 5067] sigaltstack(NULL, ./strace-static-x86_64: Process 5068 attached [pid 5068] gettid() = 5068 [pid 5067] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5066] <... clone resumed>, tls=0xc000058490) = 5068 [pid 5068] sigaltstack(NULL, [pid 5067] sigaltstack({ss_sp=0xc00005a000, ss_flags=0, ss_size=32768}, [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5068] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5067] <... sigaltstack resumed>NULL) = 0 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5068] sigaltstack({ss_sp=0xc00006a000, ss_flags=0, ss_size=32768}, [pid 5067] rt_sigprocmask(SIG_SETMASK, [], [pid 5066] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5068] <... sigaltstack resumed>NULL) = 0 [pid 5067] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5067] gettid( [pid 5068] rt_sigprocmask(SIG_SETMASK, [], [pid 5067] <... gettid resumed>) = 5067 [pid 5068] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5068] gettid( [pid 5066] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5068] <... gettid resumed>) = 5068 [pid 5066] clone(child_stack=0xc000088000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5068] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1) = 0 ./strace-static-x86_64: Process 5069 attached [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] gettid( [pid 5066] <... clone resumed>, tls=0xc000058890) = 5069 [pid 5069] <... gettid resumed>) = 5069 [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5069] sigaltstack(NULL, [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5069] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5066] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5069] sigaltstack({ss_sp=0xc000078000, ss_flags=0, ss_size=32768}, [pid 5066] <... futex resumed>) = 1 [pid 5069] <... sigaltstack resumed>NULL) = 0 [pid 5068] <... futex resumed>) = 0 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5068] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5069] gettid() = 5069 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] <... mmap resumed>) = 0x7fd607418000 [pid 5068] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5069] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = 1 [pid 5068] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = 1 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5067] getpid( [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5069] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... tgkill resumed>) = 0 [pid 5069] <... futex resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 1 [pid 5066] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}) = 0 [pid 5066] fcntl(0, F_GETFL) = 0 (flags O_RDONLY) [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5066] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5067] getpid( [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... futex resumed>) = 1 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 202 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] readlinkat(AT_FDCWD, "/proc/self/exe", "/root/syz-execprog", 128) = 18 [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5066] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC) = 3 [pid 5067] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 5067] getpid() = 5066 [pid 5066] pipe2( [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] <... pipe2 resumed>[5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=37077912, u64=37077912}} [pid 5067] getpid( [pid 5066] <... epoll_ctl resumed>) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5069] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] rt_sigreturn({mask=[]} [pid 5069] <... futex resumed>) = 0 [pid 5066] <... rt_sigreturn resumed>) = 1 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd5c09ab000 [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108225, u64=9211480383710822401}}) = -1 EPERM (Operation not permitted) [pid 5066] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5067] epoll_pwait(4, [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5069] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... fcntl resumed>) = 0 [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=60, tv_nsec=0} [pid 5066] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] fstat(3, [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5066] <... fstat resumed>{st_mode=S_IFREG|0700, st_size=32583680, ...}) = 0 [pid 5066] pread64(3, [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... pread64 resumed>"\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\xc0\xe9\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x06\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 5069] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5066] pread64(3, [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] <... pread64 resumed>"\x48\x83\xf8\x06\x0f\x85\x26\x01\x00\x00\x0f\x10\x05\x2f\x1a\xb2\x00\x0f\x11\x84\x24\x88\x00\x00\x00\x0f\x10\x05\x30\x1a\xb2\x00\x0f\x11\x84\x24\x98\x00\x00\x00\x0f\x10\x05\x31\x1a\xb2\x00\x0f\x11\x84\x24\xa8\x00\x00\x00\x48\x8b\x9c\x24\x88\x00\x00\x00\x48", 64, 4072960) = 64 [pid 5069] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5066] pread64(3, [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... futex resumed>) = 0 [pid 5066] <... pread64 resumed>"onsistent stats are not equaltotalFree and consistent stats are ", 64, 8145920) = 64 [pid 5066] pread64(3, "\x06\x0e\xc3\x08\x16\xd3\x2c\x0e\xb6\x2c\x3c\x00\x00\x09\x01\x06\x02\xc5\x01\x01\x20\x02\xc3\x01\x01\x1f\x02\x86\x01\x01\x23\x02\x90\x01\x01\x1d\x02\x13\x01\x66\x02\x52\x01\x1f\x02\xb5\x01\x01\x37\x02\x05\x00\x00\xa3\x01\x04\x19\x02\x61\x02\x28\x07\x57\x08", 64, 12218880) = 64 [pid 5066] pread64(3, [pid 5067] epoll_pwait(4, [pid 5066] <... pread64 resumed>"\x3a\x2d\xb0\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x56\xda\x00\x00\x00\x00\x00\x7c\xaa\x20\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 16291840) = 64 [pid 5066] pread64(3, [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] <... pread64 resumed>"\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa1\x7c\xb4\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 64, 20364800) = 64 [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5066] pread64(3, [pid 5069] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5066] <... pread64 resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbe\x00\x00\x00\x00\x00\x00\x00\xe6\x6c\xba\x00\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00", 64, 24437760) = 64 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] pread64(3, [pid 5069] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... pread64 resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xef\x2f\xb0\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x20\x56\xda\x00\x00\x00\x00\x00\x94\xc3\x1d\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 28510720) = 64 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... futex resumed>) = 0 [pid 5066] close(3) = 0 [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] getpid( [pid 5066] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... getpid resumed>) = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 824634410840 [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5066] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd5c084b000 [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5069] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... tgkill resumed>) = 0 [pid 5069] <... futex resumed>) = 0 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] rt_sigreturn({mask=[]}) = 1 [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5066] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] <... mmap resumed>) = 0xc000400000 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]} [pid 5067] epoll_pwait(4, [pid 5066] <... rt_sigreturn resumed>) = 824637915136 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 128 [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5067] epoll_pwait(4, [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5069] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] rt_sigreturn({mask=[]} [pid 5069] <... futex resumed>) = 0 [pid 5066] <... rt_sigreturn resumed>) = 1 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5066] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] epoll_pwait(4, [pid 5066] <... futex resumed>) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [pid 5067] getpid( [pid 5066] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... futex resumed>) = 1 [pid 5068] <... futex resumed>) = 0 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5068] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5068] <... futex resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] clone(child_stack=0xc000084000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5070 attached , tls=0xc0002dc890) = 5070 [pid 5070] gettid( [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5070] <... gettid resumed>) = 5070 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5070] sigaltstack(NULL, [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5066] rt_sigreturn({mask=[]} [pid 5070] sigaltstack({ss_sp=0xc0003c2000, ss_flags=0, ss_size=32768}, [pid 5066] <... rt_sigreturn resumed>) = 0 [pid 5070] <... sigaltstack resumed>NULL) = 0 [pid 5070] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5066] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5070] gettid( [pid 5066] <... mmap resumed>) = 0x7fd5c080b000 [pid 5070] <... gettid resumed>) = 5070 [pid 5066] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5067] getpid( [pid 5066] <... futex resumed>) = 1 [pid 5068] <... futex resumed>) = 0 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] futex(0xc0002dc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] <... futex resumed>) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] write(6, "\x00", 1 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] <... write resumed>) = 1 [pid 5069] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37077912, u64=37077912}}], 128, 9992, NULL, 0) = 1 [pid 5067] <... tgkill resumed>) = 0 [pid 5069] read(5, [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5069] <... read resumed>"\x00", 16) = 1 [pid 5066] rt_sigreturn({mask=[]} [pid 5069] epoll_pwait(4, [pid 5066] <... rt_sigreturn resumed>) = 1 [pid 5066] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5066] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5066] write(2, "2024/04/15 02:56:28 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602024/04/15 02:56:28 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 140556034444248 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 10573696 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... mmap resumed>) = 0xc000800000 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 824642109440 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 14308896 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 14308896 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 14308896 [pid 5066] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] <... mmap resumed>) = 0xc000c00000 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 14308896 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 14308896 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 824648085504 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 10578112 [pid 5066] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5067] getpid( [pid 5066] <... mmap resumed>) = 0xc001000000 [pid 5067] <... getpid resumed>) = 5066 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 14308896 [pid 5066] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5068] <... futex resumed>) = 0 [pid 5067] getpid( [pid 5066] futex(0x231d740, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... futex resumed>) = 0 [pid 5068] futex(0xc0002dc948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] <... futex resumed>) = 0 [pid 5068] <... futex resumed>) = 1 [pid 5070] futex(0xc0002dc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] futex(0xc0002dc948, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] <... futex resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5068] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] rt_sigreturn({mask=[]} [pid 5068] <... futex resumed>) = 0 [pid 5066] <... rt_sigreturn resumed>) = 202 [pid 5070] futex(0x231d740, FUTEX_WAKE_PRIVATE, 1 [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] futex(0x231eeb0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5066] futex(0x231eeb0, FUTEX_WAKE_PRIVATE, 1 [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] <... futex resumed>) = 0 [pid 5070] epoll_pwait(4, [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5070] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = 0 [pid 5070] <... futex resumed>) = 1 [pid 5070] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd607408000 [pid 5067] getpid( [pid 5066] sched_yield( [pid 5070] getpid( [pid 5067] <... getpid resumed>) = 5066 [pid 5070] <... getpid resumed>) = 5066 [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] tgkill(5066, 5066, SIGURG [pid 5067] <... tgkill resumed>) = 0 [pid 5070] <... tgkill resumed>) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]} [pid 5066] <... sched_yield resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] <... rt_sigreturn resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]} [pid 5070] futex(0x231eed8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5066] <... rt_sigreturn resumed>) = 0 [pid 5066] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1 [pid 5070] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] <... futex resumed>) = 0 [pid 5070] futex(0x231eed8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5066] futex(0x231eed8, FUTEX_WAKE_PRIVATE, 1 [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] <... futex resumed>) = 0 [pid 5070] sched_yield() = 0 [pid 5070] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5070] getpid( [pid 5066] sched_yield( [pid 5070] <... getpid resumed>) = 5066 [pid 5070] tgkill(5066, 5066, SIGURG) = 0 [pid 5070] futex(0x231eed8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5066] <... sched_yield resumed>) = 0 [pid 5070] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5067] getpid( [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5070] futex(0x231eed8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5067] <... getpid resumed>) = 5066 [pid 5066] futex(0x231eed8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] tgkill(5066, 5070, SIGURG [pid 5070] getpid( [pid 5066] sched_yield( [pid 5070] <... getpid resumed>) = 5066 [pid 5067] <... tgkill resumed>) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = 5066 [pid 5070] tgkill(5066, 5066, SIGURG) = 0 [pid 5070] futex(0x231eeb0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5066] <... sched_yield resumed>) = 0 [pid 5070] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] futex(0x231eeb0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=557658246} [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5070] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1 [pid 5070] futex(0x231eeb0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5066] <... futex resumed>) = 0 [pid 5066] futex(0x231eeb0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5070] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5070] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd5c07cb000 [pid 5070] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd5c078b000 [pid 5070] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5070] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5067] getpid( [pid 5070] <... futex resumed>) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5070] futex(0x231eed8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5067] <... getpid resumed>) = 5066 [pid 5066] futex(0x231eed8, FUTEX_WAKE_PRIVATE, 1 [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] tgkill(5066, 5070, SIGURG) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5070] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5070] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fd5c074b000 [pid 5070] futex(0xc0002dc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] futex(0xc0002dc948, FUTEX_WAKE_PRIVATE, 1 [pid 5066] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5070] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5066] <... mmap resumed>) = 0x7fd5c073b000 [pid 5070] sched_yield() = 0 [pid 5070] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5067] getpid() = 5066 [pid 5070] futex(0xc0002dc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 140557221560872 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 283 [pid 5066] openat(AT_FDCWD, "./syzkaller3424017964", O_RDONLY|O_CREAT|O_CLOEXEC, 0644 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=425255857} [pid 5066] <... openat resumed>) = 3 [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5066] fcntl(3, F_GETFL [pid 5067] <... futex resumed>) = 0 [pid 5066] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108226, u64=9211480383710822402}} [pid 5067] getpid( [pid 5066] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5067] <... getpid resumed>) = 5066 [pid 5066] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... fcntl resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] read(3, "socketpair(0x1, 0x1, 0x0, 0x0)\nr0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x4, 0x8, 0xb}"..., 4096) = 944 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5067] getpid( [pid 5066] close(3 [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... close resumed>) = 0 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] openat(AT_FDCWD, "./syzkaller3424017964", O_RDONLY|O_CLOEXEC) = 3 [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108227, u64=9211480383710822403}}) = -1 EPERM (Operation not permitted) [pid 5067] getpid( [pid 5066] fcntl(3, F_GETFL [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 34816 [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5066] fstat(3, {st_mode=S_IFREG|0600, st_size=944, ...}) = 0 [pid 5066] read(3, "socketpair(0x1, 0x1, 0x0, 0x0)\nr0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x4, 0x8, 0xb}"..., 945) = 944 [pid 5066] read(3, "", 1) = 0 [pid 5066] close(3) = 0 [pid 5066] write(2, "2024/04/15 02:56:28 parsed 1 programs\n", 382024/04/15 02:56:28 parsed 1 programs ) = 38 [pid 5066] newfstatat(AT_FDCWD, "/bin/gcc", 0xc000115558, 0) = -1 ENOENT (No such file or directory) [pid 5066] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc000115628, 0) = -1 ENOENT (No such file or directory) [pid 5066] newfstatat(AT_FDCWD, "/usr/bin/gcc", 0xc0001156f8, 0) = -1 ENOENT (No such file or directory) [pid 5066] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc0001157c8, 0) = -1 ENOENT (No such file or directory) [pid 5066] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=299223670} [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=297113726} [pid 5066] <... openat resumed>) = 3 [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108228, u64=9211480383710822404}}) = -1 EPERM (Operation not permitted) [pid 5066] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5066] close(3) = 0 [pid 5066] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5066] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5066] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 3 [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108229, u64=9211480383710822405}}) = -1 EPERM (Operation not permitted) [pid 5067] getpid( [pid 5066] fcntl(3, F_GETFL [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] <... fcntl resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] close(3) = 0 [pid 5066] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5066] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108230, u64=9211480383710822406}}) = -1 EPERM (Operation not permitted) [pid 5066] fcntl(3, F_GETFL [pid 5067] getpid( [pid 5066] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5067] <... getpid resumed>) = 5066 [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] <... fcntl resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] close(3) = 0 [pid 5066] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5066] ioctl(3, KCOV_INIT_TRACE [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=222415499} [pid 5066] <... ioctl resumed>, 0x10000) = 0 [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=219127926} [pid 5066] <... mmap resumed>) = 0x7fd5c06bb000 [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] munmap(0x7fd5c06bb000, 524288) = 0 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=216966167} [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = 0 [pid 5067] sched_yield( [pid 5066] <... futex resumed>) = 1 [pid 5067] <... sched_yield resumed>) = 0 [pid 5066] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1 [pid 5067] futex(0x231edd8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5066] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] ioctl(3, KCOV_ENABLE [pid 5067] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... ioctl resumed>, 0x1) = 0 [pid 5067] <... futex resumed>) = 0 [pid 5066] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5066] close(3 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=193290101} [pid 5066] <... close resumed>) = 0 [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5066] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 5067] <... futex resumed>) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5066] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108231, u64=9211480383710822407}}) = -1 EPERM (Operation not permitted) [pid 5067] getpid( [pid 5066] fcntl(3, F_GETFL [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... fcntl resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] close(3) = 0 [pid 5066] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5066] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=164344854} [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = 0 [pid 5067] sched_yield() = 0 [pid 5067] futex(0x231edd8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5066] <... futex resumed>) = 1 [pid 5066] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5067] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1 [pid 5066] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5067] <... futex resumed>) = 0 [pid 5066] <... mmap resumed>) = 0x7fd5c06bb000 [pid 5066] munmap(0x7fd5c06bb000, 524288) = 0 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=130408194} [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] ioctl(3, KCOV_REMOTE_ENABLE, 0xc0011bfab0) = 0 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=129104114} [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5067] sched_yield( [pid 5066] ioctl(3, KCOV_DISABLE [pid 5067] <... sched_yield resumed>) = 0 [pid 5066] <... ioctl resumed>, 0) = 0 [pid 5067] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5066] close(3 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=106159123} [pid 5066] <... close resumed>) = 0 [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=104323577} [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5066] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 5067] <... futex resumed>) = 0 [pid 5066] <... openat resumed>) = 3 [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108232, u64=9211480383710822408}} [pid 5067] getpid( [pid 5066] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5067] <... getpid resumed>) = 5066 [pid 5066] fcntl(3, F_GETFL [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5067] <... tgkill resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 34816 [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5066] close(3) = 0 [pid 5066] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5066] ioctl(3, KCOV_INIT_TRACE [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=78550683} [pid 5066] <... ioctl resumed>, 0x10000) = 0 [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] <... futex resumed>) = 0 [pid 5067] sched_yield( [pid 5066] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5067] <... sched_yield resumed>) = 0 [pid 5067] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5066] <... mmap resumed>) = 0x7fd5c06bb000 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=56100390} [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] sched_yield() = 0 [pid 5067] futex(0x231edd8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5066] <... futex resumed>) = 0 [pid 5066] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] munmap(0x7fd5c06bb000, 524288 [pid 5067] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... munmap resumed>) = 0 [pid 5067] <... futex resumed>) = 0 [pid 5066] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fd5c06bb000 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=42330575} [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] munmap(0x7fd5c06bb000, 524288) = 0 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=30615957} [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] close(3 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=29017380} [pid 5066] <... close resumed>) = 0 [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] newfstatat(AT_FDCWD, "/proc/self/ns/user", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=26320206} [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = 0 [pid 5067] sched_yield() = 0 [pid 5066] <... futex resumed>) = 1 [pid 5067] futex(0x231edd8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5066] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5067] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1 [pid 5066] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC [pid 5067] <... futex resumed>) = 0 [pid 5066] <... openat resumed>) = 3 [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108233, u64=9211480383710822409}}) = -1 EPERM (Operation not permitted) [pid 5067] getpid( [pid 5066] fcntl(3, F_GETFL [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]}) = 34816 [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5066] close(3) = 0 [pid 5066] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc000115e48, 0) = -1 ENOENT (No such file or directory) [pid 5069] <... epoll_pwait resumed>[], 128, 989, NULL, 0) = 0 [pid 5066] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC [pid 5069] epoll_pwait(4, [pid 5066] <... openat resumed>) = 3 [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108234, u64=9211480383710822410}}) = -1 EPERM (Operation not permitted) [pid 5067] getpid( [pid 5066] fcntl(3, F_GETFL [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... fcntl resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] close(3) = 0 [pid 5066] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=954332052} [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5066] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] <... openat resumed>) = 3 [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108235, u64=9211480383710822411}}) = -1 EPERM (Operation not permitted) [pid 5066] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5066] close(3) = 0 [pid 5066] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5066] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108236, u64=9211480383710822412}}) = -1 EPERM (Operation not permitted) [pid 5067] getpid( [pid 5066] fcntl(3, F_GETFL [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... fcntl resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] close(3) = 0 [pid 5066] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5066] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108237, u64=9211480383710822413}}) = -1 EPERM (Operation not permitted) [pid 5067] getpid( [pid 5066] fcntl(3, F_GETFL [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... fcntl resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] close(3) = 0 [pid 5066] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5066] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5066] fcntl(3, F_GETFL [pid 5067] getpid( [pid 5066] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5067] <... getpid resumed>) = 5066 [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108238, u64=9211480383710822414}} [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 5066] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5066] close(3) = 0 [pid 5066] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=845183000} [pid 5066] <... openat resumed>) = -1 ENOENT (No such file or directory) [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] newfstatat(AT_FDCWD, "/dev/net/tun", [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=842995189} [pid 5066] <... newfstatat resumed>{st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5067] sched_yield( [pid 5066] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC [pid 5067] <... sched_yield resumed>) = 0 [pid 5066] <... openat resumed>) = 3 [pid 5067] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108239, u64=9211480383710822415}}) = 0 [pid 5067] getpid( [pid 5069] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=3197108239, u64=9211480383710822415}}], 128, 989, NULL, 0) = 1 [pid 5069] epoll_pwait(4, [pid 5067] <... getpid resumed>) = 5066 [pid 5066] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bfa64 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] <... epoll_ctl resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] close(3) = 0 [pid 5066] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc000088448, 0) = -1 ENOENT (No such file or directory) [pid 5066] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc000088518, 0) = -1 ENOENT (No such file or directory) [pid 5066] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc0000885e8, 0) = -1 ENOENT (No such file or directory) [pid 5066] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x72), ...}, 0) = 0 [pid 5066] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108240, u64=9211480383710822416}}) = -1 EPERM (Operation not permitted) [pid 5067] getpid( [pid 5066] fcntl(3, F_GETFL [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... fcntl resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] close(3) = 0 [pid 5066] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 5066] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 3 [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108241, u64=9211480383710822417}}) = 0 [pid 5069] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3197108241, u64=9211480383710822417}}], 128, 818, NULL, 0) = 1 [pid 5067] getpid( [pid 5069] epoll_pwait(4, [pid 5066] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bfa64 [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... epoll_ctl resumed>) = 0 [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] close(3) = 0 [pid 5066] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5066] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 3 [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108242, u64=9211480383710822418}}) = -1 EPERM (Operation not permitted) [pid 5066] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5066] close(3) = 0 [pid 5066] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5066] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5066] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=723522448} [pid 5066] <... openat resumed>) = 3 [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5066] fcntl(3, F_GETFL [pid 5067] <... futex resumed>) = 0 [pid 5066] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108243, u64=9211480383710822419}}) = -1 EPERM (Operation not permitted) [pid 5067] getpid( [pid 5066] fcntl(3, F_GETFL [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... fcntl resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] close(3) = 0 [pid 5066] newfstatat(AT_FDCWD, "/proc/swaps", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5066] openat(AT_FDCWD, "/proc/swaps", O_RDONLY|O_CLOEXEC) = 3 [pid 5066] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108244, u64=9211480383710822420}} [pid 5067] getpid( [pid 5066] <... epoll_ctl resumed>) = 0 [pid 5069] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3197108244, u64=9211480383710822420}}], 128, 746, NULL, 0) = 1 [pid 5067] <... getpid resumed>) = 5066 [pid 5069] epoll_pwait(4, [pid 5067] tgkill(5066, 5066, SIGURG) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]} [pid 5067] getpid( [pid 5066] <... rt_sigreturn resumed>) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5066] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bf9fc [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] <... epoll_ctl resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] close(3) = 0 [pid 5066] newfstatat(AT_FDCWD, "/bin/mkswap", 0xc000088ac8, 0) = -1 ENOENT (No such file or directory) [pid 5066] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5066] faccessat2(AT_FDCWD, "/sbin/mkswap", X_OK, AT_EACCESS) = 0 [pid 5066] openat(AT_FDCWD, "/root/any-file3087156366", O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC, 0600 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=647460938} [pid 5066] <... openat resumed>) = 3 [pid 5066] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5066] fcntl(3, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5066] fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108245, u64=9211480383710822421}}) = -1 EPERM (Operation not permitted) [pid 5067] getpid( [pid 5066] fcntl(3, F_GETFL [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... fcntl resumed>) = 0x8802 (flags O_RDWR|O_NONBLOCK|O_LARGEFILE) [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] fcntl(3, F_SETFL, O_RDWR|O_LARGEFILE [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... fcntl resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 2048) = 0 [pid 5066] unlinkat(AT_FDCWD, "/root/any-file3087156366", 0) = 0 [pid 5066] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 7 [pid 5066] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5066] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108246, u64=9211480383710822422}}) = -1 EPERM (Operation not permitted) [pid 5066] fcntl(7, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5066] fcntl(7, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5066] pipe2([8, 9], O_CLOEXEC) = 0 [pid 5067] getpid() = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] fcntl(8, F_GETFL) = 0 (flags O_RDONLY) [pid 5067] <... tgkill resumed>) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 0 [pid 5066] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108247, u64=9211480383710822423}}) = 0 [pid 5066] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5066] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3180855297, u64=9211480383694569473}} [pid 5067] getpid( [pid 5066] <... epoll_ctl resumed>) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5069] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3180855297, u64=9211480383694569473}}], 128, 674, NULL, 0) = 1 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] fcntl(9, F_GETFL [pid 5069] epoll_pwait(4, [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]}) = 2049 [pid 5066] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5066] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5066] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5066] pipe2([10, 11], O_CLOEXEC) = 0 [pid 5066] getpid() = 5066 [pid 5066] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5066] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5066] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5071 attached [pid 5071] setpgid(0, 0) = 0 [pid 5067] getpid( [pid 5071] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] <... getpid resumed>) = 5066 [pid 5071] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5071] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] <... tgkill resumed>) = 0 [pid 5071] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5071] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5071] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5071] getppid() = 5066 [pid 5071] dup3(7, 0, 0) = 0 [pid 5071] dup3(9, 1, 0) = 1 [pid 5071] dup3(9, 2, 0) = 2 [pid 5071] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5071] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154", "swap"], 0xc0004d3ec0 /* 10 vars */ [pid 5066] <... clone resumed>) = 5071 [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5071] <... execve resumed>) = 0 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] rt_sigreturn({mask=[]} [pid 5071] brk(NULL [pid 5066] <... rt_sigreturn resumed>) = 0 [pid 5071] <... brk resumed>) = 0x55555b913000 [pid 5066] close(11) = 0 [pid 5066] read(10, [pid 5071] brk(0x55555b913e00 [pid 5066] <... read resumed>"", 8) = 0 [pid 5071] <... brk resumed>) = 0x55555b913e00 [pid 5066] close(10) = 0 [pid 5071] arch_prctl(ARCH_SET_FS, 0x55555b913480 [pid 5066] futex(0xc0002dc948, FUTEX_WAKE_PRIVATE, 1 [pid 5071] <... arch_prctl resumed>) = 0 [pid 5066] <... futex resumed>) = 1 [pid 5071] set_tid_address(0x55555b913750 [pid 5070] <... futex resumed>) = 0 [pid 5066] close(7 [pid 5071] <... set_tid_address resumed>) = 5071 [pid 5066] <... close resumed>) = 0 [pid 5067] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] set_robust_list(0x55555b913760, 24 [pid 5070] read(8, [pid 5067] <... futex resumed>) = 1 [pid 5071] <... set_robust_list resumed>) = 0 [pid 5068] <... futex resumed>) = 0 [pid 5068] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc0011bf8fc [pid 5071] rseq(0x55555b913da0, 0x20, 0, 0x53053053 [pid 5070] <... read resumed>0xc00113c000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] <... epoll_ctl resumed>) = 0 [pid 5068] close(9 [pid 5071] <... rseq resumed>) = 0 [pid 5070] futex(0xc0002dc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] <... close resumed>) = 0 [pid 5071] prlimit64(0, RLIMIT_STACK, NULL, [pid 5070] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5068] futex(0xc0002dc948, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5071] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5068] waitid(P_PID, 5071, [pid 5071] readlink("/proc/self/exe", [pid 5067] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = 0 [pid 5070] futex(0xc0002dc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... futex resumed>) = 1 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5071] <... readlink resumed>"/root/syz-executor", 4096) = 18 [pid 5071] getrandom( [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=383573811} [pid 5071] <... getrandom resumed>"\x9a\x1e\x37\xaa\xe0\x4f\x68\xc1", 8, GRND_NONBLOCK) = 8 [pid 5071] brk(NULL) = 0x55555b913e00 [pid 5071] brk(0x55555b934e00) = 0x55555b934e00 [pid 5071] brk(0x55555b935000) = 0x55555b935000 [pid 5071] mprotect(0x7fafc471d000, 376832, PROT_READ) = 0 [pid 5071] getpid() = 5071 [pid 5071] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "10000000000", 11) = 11 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "20", 2) = 2 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "0", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "0", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "100", 3) = 3 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "0", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "0", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "7 4 1 3", 7) = 7 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "0", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "5071", 4) = 4 [pid 5071] close(3) = 0 [pid 5071] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 5071] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 5071] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 5071] chmod("/syzcgroup/unified", 0777) = 0 [pid 5071] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 5071] write(3, "+cpu", 4) = 4 [pid 5071] write(3, "+io", 3) = 3 [pid 5071] write(3, "+pids", 5) = 5 [pid 5071] close(3) = 0 [pid 5071] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 5071] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38 [pid 5069] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3197108247, u64=9211480383710822423}}], 128, 593, NULL, 0) = 1 [pid 5071] <... write resumed>) = 38 [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio" [pid 5069] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5067] sched_yield( [pid 5071] <... mount resumed>) = 0 [pid 5069] read(8, [pid 5067] <... sched_yield resumed>) = 0 [pid 5067] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5071] umount2("/syzcgroup/net", 0 [pid 5069] <... read resumed>"mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 5069] read(8, 0xc00029cc26, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 5071] <... umount2 resumed>) = 0 [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5067] epoll_pwait(4, [pid 5069] epoll_pwait(4, [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [ 59.283649][ T5071] cgroup: Unknown subsys name 'net' [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "devices" [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=12354315} [pid 5071] <... mount resumed>) = 0 [pid 5071] umount2("/syzcgroup/net", 0) = 0 [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 5071] umount2("/syzcgroup/net", 0) = 0 [pid 5069] <... epoll_pwait resumed>[], 128, 24, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer" [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5071] <... mount resumed>) = 0 [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [pid 5071] umount2("/syzcgroup/net", 0 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=984937970} [pid 5071] <... umount2 resumed>) = 0 [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5071] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 5071] chmod("/syzcgroup/net", 0777) = 0 [pid 5071] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 5071] umount2("/syzcgroup/cpu", 0) = 0 [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 5071] umount2("/syzcgroup/cpu", 0) = 0 [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 5071] umount2("/syzcgroup/cpu", 0) = 0 [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 5071] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41) = 41 [pid 5069] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3197108247, u64=9211480383710822423}}], 128, 985, NULL, 0) = 1 [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory" [pid 5069] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5069] read(8, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 986) = 41 [pid 5069] read(8, 0xc00029cc4f, 945) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=809595565} [pid 5071] <... mount resumed>) = 0 [pid 5071] umount2("/syzcgroup/cpu", 0) = 0 [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [ 59.519089][ T5071] cgroup: Unknown subsys name 'rlimit' [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5071] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 [pid 5071] chmod("/syzcgroup/cpu", 0777) = 0 [pid 5071] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "1", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "N", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "N", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "N", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "N", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "0", 1) = 1 [pid 5071] close(3) = 0 [pid 5071] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5071] write(2, "mount(binfmt_misc) failed: 16\n", 30) = 30 [pid 5069] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3197108247, u64=9211480383710822423}}], 128, 810, NULL, 0) = 1 [pid 5071] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC [pid 5069] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1 [pid 5071] <... openat resumed>) = 3 [pid 5067] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5067] sched_yield( [pid 5069] read(8, "mount(binfmt_misc) failed: 16\n", 945) = 30 [pid 5067] <... sched_yield resumed>) = 0 [pid 5071] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21 [pid 5069] read(8, [pid 5067] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1 [pid 5071] <... write resumed>) = 21 [pid 5069] <... read resumed>0xc00029cc6d, 915) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] <... futex resumed>) = 0 [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=580827871} [pid 5071] close(3) = 0 [pid 5071] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5071] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 5071] close(3) = 0 [pid 5071] chmod("/dev/raw-gadget", 0666) = 0 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5071] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5071] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5071] recvfrom(4, [{nlmsg_len=864, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5071}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00\xe8\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 864 [pid 5071] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5071}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5071] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5071] close(5) = 0 [pid 5071] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5071] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5071}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5071] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5071] close(5) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5071}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5071}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5071] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5071] close(5) = 0 [pid 5071] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5071] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5071}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5071] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5071] close(5) = 0 [pid 5071] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5071] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5071}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5071] close(3) = 0 [pid 5071] close(4) = 0 [pid 5071] swapoff("./swap-file") = -1 ENOENT (No such file or directory) [pid 5071] unlink("./swap-file") = -1 ENOENT (No such file or directory) [pid 5071] openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 [pid 5071] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 [pid 5071] close(3) = 0 [pid 5071] write(2, "mkswap ./swap-file\n", 19) = 19 [pid 5069] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3197108247, u64=9211480383710822423}}], 128, 581, NULL, 0) = 1 [pid 5071] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, [pid 5069] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1 [pid 5071] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5071] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, [pid 5069] <... futex resumed>) = 1 [pid 5067] <... futex resumed>) = 0 [pid 5071] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5069] read(8, [pid 5067] sched_yield( [pid 5069] <... read resumed>"mkswap ./swap-file\n", 915) = 19 [pid 5071] rt_sigprocmask(SIG_BLOCK, [CHLD], [], 8) = 0 [pid 5071] mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5069] read(8, [pid 5067] <... sched_yield resumed>) = 0 [pid 5067] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1 [pid 5069] <... read resumed>0xc00029cc80, 896) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] <... futex resumed>) = 0 [pid 5071] <... mmap resumed>) = 0x7fafc530d000 [pid 5069] epoll_pwait(4, [pid 5071] rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 [pid 5069] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5071] clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7fafc530d000, stack_size=0x9000}, 88 [pid 5069] epoll_pwait(4, ./strace-static-x86_64: Process 5074 attached [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=342172067} [pid 5074] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5074] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5069] <... epoll_pwait resumed>[], 128, 353, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5074] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5069] epoll_pwait(4, [pid 5074] rt_sigaction(SIGRT_5, NULL, [pid 5069] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, [pid 5069] epoll_pwait(4, [pid 5074] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5069] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5074] rt_sigaction(SIGRT_6, NULL, [pid 5069] epoll_pwait(4, [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=975937202} [pid 5074] <... rt_sigaction resumed>{sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5074] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5074] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7fff4cef8918 /* 10 vars */ [pid 5071] <... clone3 resumed>) = 5074 [pid 5074] <... execve resumed>) = 0 [pid 5071] munmap(0x7fafc530d000, 36864 [pid 5074] brk(NULL [pid 5071] <... munmap resumed>) = 0 [pid 5074] <... brk resumed>) = 0x56053d4fa000 [pid 5074] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5071] rt_sigprocmask(SIG_SETMASK, [CHLD], NULL, 8) = 0 [pid 5074] <... mmap resumed>) = 0x7f5ed7b18000 [pid 5074] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffff61a7b10, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffff61a7b10, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffff61a7b10, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffff61a7b10, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffff61a7b10, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffff61a7b10, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffff61a7b10, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffff61a7b10, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffff61a7b10, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5074] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5074] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ed7a55000 [pid 5074] mmap(0x7f5ed7a64000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f5ed7a64000 [pid 5074] mmap(0x7f5ed7aec000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f5ed7aec000 [pid 5074] mmap(0x7f5ed7b14000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f5ed7b14000 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5074] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5074] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5074] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5074] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5074] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ed78a4000 [pid 5074] mmap(0x7f5ed78cc000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f5ed78cc000 [pid 5074] mmap(0x7f5ed79ef000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f5ed79ef000 [pid 5074] mmap(0x7f5ed7a42000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f5ed7a42000 [pid 5074] mmap(0x7f5ed7a48000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5ed7a48000 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5074] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ed7894000 [pid 5074] mmap(0x7f5ed7897000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f5ed7897000 [pid 5074] mmap(0x7f5ed789d000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f5ed789d000 [pid 5074] mmap(0x7f5ed78a0000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f5ed78a0000 [pid 5074] mmap(0x7f5ed78a2000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5ed78a2000 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffff61a7ab0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffff61a7ab0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffff61a7ab0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffff61a7ab0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffff61a7ab0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffff61a7ab0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffff61a7ab0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffff61a7ab0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffff61a7ab0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5074] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5074] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ed786d000 [pid 5074] mprotect(0x7f5ed7874000, 114688, PROT_NONE) = 0 [pid 5074] mmap(0x7f5ed7874000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f5ed7874000 [pid 5074] mmap(0x7f5ed7888000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f5ed7888000 [pid 5074] mmap(0x7f5ed7890000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f5ed7890000 [pid 5074] mmap(0x7f5ed7892000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f5ed7892000 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5074] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5074] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f5ed7818000 [pid 5074] mmap(0x7f5ed781a000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f5ed781a000 [pid 5074] mmap(0x7f5ed7846000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f5ed7846000 [pid 5074] mmap(0x7f5ed786b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f5ed786b000 [pid 5074] close(3) = 0 [pid 5074] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f5ed7816000 [pid 5074] arch_prctl(ARCH_SET_FS, 0x7f5ed7817380) = 0 [pid 5074] set_tid_address(0x7f5ed7817650) = 5074 [pid 5074] set_robust_list(0x7f5ed7817660, 24) = 0 [pid 5074] rseq(0x7f5ed7817d20, 0x20, 0, 0x53053053) = 0 [pid 5074] mprotect(0x7f5ed7a42000, 16384, PROT_READ) = 0 [pid 5074] mprotect(0x7f5ed786b000, 4096, PROT_READ) = 0 [pid 5074] mprotect(0x7f5ed7890000, 4096, PROT_READ) = 0 [pid 5074] mprotect(0x7f5ed78a0000, 4096, PROT_READ) = 0 [pid 5074] mprotect(0x7f5ed7b14000, 12288, PROT_READ) = 0 [pid 5074] mprotect(0x56052d1ab000, 4096, PROT_READ) = 0 [pid 5074] mprotect(0x7f5ed7b4d000, 8192, PROT_READ) = 0 [pid 5074] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5074] statfs("/sys/fs/selinux", 0x7ffff61a8860) = -1 ENOENT (No such file or directory) [pid 5074] statfs("/selinux", 0x7ffff61a8860) = -1 ENOENT (No such file or directory) [pid 5074] getrandom("\x2d\xa1\x36\x63\x30\x33\xd2\x56", 8, GRND_NONBLOCK) = 8 [pid 5074] brk(NULL) = 0x56053d4fa000 [pid 5069] <... epoll_pwait resumed>[], 128, 976, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5074] brk(0x56053d51b000 [pid 5069] epoll_pwait(4, [pid 5074] <... brk resumed>) = 0x56053d51b000 [pid 5069] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5074] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC [pid 5069] epoll_pwait(4, [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=994046837} [pid 5074] <... openat resumed>) = 3 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5074] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5074] read(3, "", 1024) = 0 [pid 5074] close(3) = 0 [pid 5074] access("/etc/selinux/config", F_OK) = 0 [pid 5074] getpid() = 5074 [pid 5074] rt_sigaction(SIGCHLD, {sa_handler=0x7f5ed7a97c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5ed78dbad0}, NULL, 8) = 0 [pid 5074] getppid() = 5071 [pid 5074] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5074] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5074] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5074] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGINT, {sa_handler=0x7f5ed7a97c61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5ed78dbad0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7f5ed78dbad0}, NULL, 8) = 0 [pid 5074] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5074] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7ffff61a8398, 0) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5074] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x56053d4fad40 /* 10 vars */) = 0 [pid 5074] brk(NULL) = 0x5614c323a000 [pid 5074] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0eff4e3000 [pid 5074] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffe19c35ce0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffe19c35ce0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffe19c35ce0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffe19c35ce0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffe19c35ce0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffe19c35ce0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffe19c35ce0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffe19c35ce0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffe19c35ce0, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5074] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5074] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0eff420000 [pid 5074] mmap(0x7f0eff42f000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7f0eff42f000 [pid 5074] mmap(0x7f0eff4b7000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7f0eff4b7000 [pid 5074] mmap(0x7f0eff4df000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7f0eff4df000 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5074] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5074] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5074] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5074] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5074] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0eff26f000 [pid 5074] mmap(0x7f0eff297000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7f0eff297000 [pid 5074] mmap(0x7f0eff3ba000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7f0eff3ba000 [pid 5074] mmap(0x7f0eff40d000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7f0eff40d000 [pid 5074] mmap(0x7f0eff413000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0eff413000 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5074] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0eff25f000 [pid 5074] mmap(0x7f0eff262000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7f0eff262000 [pid 5074] mmap(0x7f0eff268000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7f0eff268000 [pid 5074] mmap(0x7f0eff26b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7f0eff26b000 [pid 5074] mmap(0x7f0eff26d000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0eff26d000 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffe19c35c80, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffe19c35c80, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffe19c35c80, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffe19c35c80, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffe19c35c80, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffe19c35c80, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffe19c35c80, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffe19c35c80, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffe19c35c80, 0) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5074] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5074] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0eff238000 [pid 5074] mprotect(0x7f0eff23f000, 114688, PROT_NONE) = 0 [pid 5074] mmap(0x7f0eff23f000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7f0eff23f000 [pid 5074] mmap(0x7f0eff253000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7f0eff253000 [pid 5074] mmap(0x7f0eff25b000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7f0eff25b000 [pid 5074] mmap(0x7f0eff25d000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f0eff25d000 [pid 5074] close(3) = 0 [pid 5074] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5074] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5074] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5074] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7f0eff1e3000 [pid 5074] mmap(0x7f0eff1e5000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7f0eff1e5000 [pid 5074] mmap(0x7f0eff211000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7f0eff211000 [pid 5074] mmap(0x7f0eff236000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7f0eff236000 [pid 5074] close(3) = 0 [pid 5074] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f0eff1e1000 [pid 5074] arch_prctl(ARCH_SET_FS, 0x7f0eff1e2380) = 0 [pid 5074] set_tid_address(0x7f0eff1e2650) = 5074 [pid 5074] set_robust_list(0x7f0eff1e2660, 24) = 0 [pid 5074] rseq(0x7f0eff1e2d20, 0x20, 0, 0x53053053) = 0 [pid 5074] mprotect(0x7f0eff40d000, 16384, PROT_READ) = 0 [pid 5074] mprotect(0x7f0eff236000, 4096, PROT_READ) = 0 [pid 5074] mprotect(0x7f0eff25b000, 4096, PROT_READ) = 0 [pid 5074] mprotect(0x7f0eff26b000, 4096, PROT_READ) = 0 [pid 5074] mprotect(0x7f0eff4df000, 12288, PROT_READ) = 0 [pid 5074] mprotect(0x5614b512f000, 4096, PROT_READ) = 0 [pid 5074] mprotect(0x7f0eff518000, 8192, PROT_READ) = 0 [pid 5074] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5074] statfs("/sys/fs/selinux", 0x7ffe19c36a30) = -1 ENOENT (No such file or directory) [pid 5074] statfs("/selinux", 0x7ffe19c36a30) = -1 ENOENT (No such file or directory) [pid 5074] getrandom("\x74\x07\xb9\x11\x97\x2e\x79\x6a", 8, GRND_NONBLOCK) = 8 [pid 5074] brk(NULL) = 0x5614c323a000 [pid 5074] brk(0x5614c325b000) = 0x5614c325b000 [pid 5074] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5074] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5074] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 823 [pid 5074] read(3, "", 1024) = 0 [pid 5074] close(3) = 0 [pid 5074] access("/etc/selinux/config", F_OK) = 0 [pid 5074] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5074] lseek(3, 0, SEEK_END) = 128000000 [pid 5074] lseek(3, 0, SEEK_SET) = 0 [pid 5074] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5074] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5074] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5074] lseek(3, 4086, SEEK_SET) = 4086 [pid 5074] write(3, "SWAPSPACE2", 10) = 10 [pid 5074] fsync(3) = 0 [pid 5074] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55 [pid 5069] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3197108247, u64=9211480383710822423}}], 128, 994, NULL, 0) = 1 [pid 5074] <... write resumed>) = 55 [pid 5074] exit_group(0 [pid 5069] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1 [pid 5074] <... exit_group resumed>) = ? [pid 5069] <... futex resumed>) = 1 [pid 5069] read(8, [pid 5067] <... futex resumed>) = 0 [pid 5069] <... read resumed>"Setting up swapspace version 1, size = 127995904 bytes\n", 896) = 55 [pid 5069] read(8, 0xc00029ccb7, 841) = -1 EAGAIN (Resource temporarily unavailable) [pid 5074] +++ exited with 0 +++ [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5067] epoll_pwait(4, [pid 5069] epoll_pwait(4, [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5071] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=20168421} [pid 5071] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7fafc46412d0}, NULL, 8) = 0 [pid 5071] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5071] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5074, si_uid=0, si_status=0, si_utime=0, si_stime=8 /* 0.08 s */} --- [pid 5071] swapon("./swap-file", SWAP_FLAG_PREFER|0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5069] <... epoll_pwait resumed>[], 128, 22, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5067] epoll_pwait(4, [pid 5069] epoll_pwait(4, [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5069] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=986489692}) = -1 ETIMEDOUT (Connection timed out) [pid 5069] <... epoll_pwait resumed>[], 128, 987, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5069] epoll_pwait(4, [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=976497621} [pid 5071] <... swapon resumed>) = 0 [pid 5071] exit_group(0) = ? [pid 5069] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=3197108247, u64=9211480383710822423}}], 128, 987, NULL, 0) = 1 [pid 5071] +++ exited with 0 +++ [pid 5066] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5069] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1 [pid 5068] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5066] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5071, si_uid=0, si_status=0, si_utime=0, si_stime=126 /* 1.26 s */} --- [pid 5069] <... futex resumed>) = 1 [pid 5068] sched_yield( [pid 5067] <... futex resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]} [pid 5069] read(8, [pid 5068] <... sched_yield resumed>) = 0 [pid 5068] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... rt_sigreturn resumed>) = 202 [pid 5069] <... read resumed>"", 841) = 0 [pid 5068] <... futex resumed>) = 0 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc001138de4 [pid 5067] epoll_pwait(4, [pid 5069] <... epoll_ctl resumed>) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5069] close(8 [pid 5068] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5068] epoll_pwait(4, [pid 5069] <... close resumed>) = 0 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=836183182} [pid 5069] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] <... futex resumed>) = 0 [pid 5067] sched_yield( [pid 5069] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5067] <... sched_yield resumed>) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/proc/kallsyms", O_RDONLY|O_CLOEXEC [pid 5067] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... openat resumed>) = 7 [pid 5069] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5069] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5069] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=823685331} [pid 5069] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108248, u64=9211480383710822424}} [pid 5067] getpid( [pid 5069] <... epoll_ctl resumed>) = 0 [pid 5068] <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT, data={u32=3197108248, u64=9211480383710822424}}], 128, 836, NULL, 0) = 1 [pid 5067] <... getpid resumed>) = 5066 [pid 5069] pread64(7, [pid 5068] epoll_pwait(4, [pid 5067] tgkill(5066, 5069, SIGURG [pid 5069] <... pread64 resumed>"00000000", 8, 0) = 8 [pid 5068] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5069] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5068] epoll_pwait(4, [pid 5069] rt_sigreturn({mask=[]}) = 8 [pid 5069] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc0011bfc24) = 0 [pid 5069] close(7) = 0 [pid 5069] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5066] <... futex resumed>) = 0 [pid 5067] getpid( [pid 5066] sched_yield() = 0 [pid 5069] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5067] <... getpid resumed>) = 5066 [pid 5066] futex(0x231edd8, FUTEX_WAKE_PRIVATE, 1 [pid 5069] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5067] tgkill(5066, 5069, SIGURG [pid 5066] <... futex resumed>) = 0 [pid 5069] clone(child_stack=0xc0012fc000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5067] <... tgkill resumed>) = 0 [pid 5066] memfd_create("syz-shared-mem", MFD_CLOEXEC./strace-static-x86_64: Process 5075 attached ) = 7 [pid 5075] gettid( [pid 5069] <... clone resumed>, tls=0xc0012c4890) = 5075 [pid 5066] fcntl(7, F_GETFL [pid 5075] <... gettid resumed>) = 5075 [pid 5069] rt_sigprocmask(SIG_SETMASK, [], [pid 5066] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5075] sigaltstack(NULL, [pid 5069] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5066] ftruncate(7, 4194304 [pid 5075] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5069] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] <... ftruncate resumed>) = 0 [pid 5075] sigaltstack({ss_sp=0xc0012ec000, ss_flags=0, ss_size=32768}, [pid 5069] rt_sigreturn({mask=[]} [pid 5067] getpid( [pid 5066] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 5075] <... sigaltstack resumed>NULL) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5067] tgkill(5066, 5069, SIGURG) = 0 [ 63.474563][ T5071] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 5069] <... rt_sigreturn resumed>) = 0 [pid 5066] <... mmap resumed>) = 0x7fd5c033b000 [pid 5075] rt_sigprocmask(SIG_SETMASK, [], [pid 5069] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] futex(0xc0002dc948, FUTEX_WAKE_PRIVATE, 1 [pid 5070] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5070] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5066] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5075] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5070] <... memfd_create resumed>) = 8 [pid 5069] rt_sigreturn({mask=[]} [pid 5066] <... memfd_create resumed>) = 9 [pid 5075] gettid( [pid 5070] fcntl(8, F_GETFL [pid 5069] <... rt_sigreturn resumed>) = 0 [pid 5070] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5067] getpid( [pid 5070] ftruncate(8, 4194304 [pid 5067] <... getpid resumed>) = 5066 [pid 5066] fcntl(9, F_GETFL [pid 5075] <... gettid resumed>) = 5075 [pid 5069] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5070] <... ftruncate resumed>) = 0 [pid 5067] tgkill(5066, 5069, SIGURG [pid 5069] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5070] futex(0xc0002dc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... tgkill resumed>) = 0 [pid 5069] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5075] futex(0x235d558, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] rt_sigreturn({mask=~[HUP INT QUIT ILL TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP URG PROF SYS RTMIN RT_1 RT_2]} [pid 5066] ftruncate(9, 16777216 [pid 5069] <... rt_sigreturn resumed>) = 0 [pid 5067] getpid( [pid 5066] <... ftruncate resumed>) = 0 [pid 5069] futex(0xc0002dc948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] <... getpid resumed>) = 5066 [pid 5066] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 9, 0 [pid 5069] <... futex resumed>) = 1 [pid 5067] tgkill(5066, 5069, SIGURG [pid 5066] <... mmap resumed>) = 0x7fd5bf33b000 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] newfstatat(AT_FDCWD, ".", [pid 5070] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5070] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5069] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5070] <... memfd_create resumed>) = 10 [pid 5069] rt_sigreturn({mask=~[HUP INT QUIT ILL TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP URG PROF SYS RTMIN RT_1 RT_2]} [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... rt_sigreturn resumed>) = 202 [pid 5067] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5070] fcntl(10, F_GETFL [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5070] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5067] clone(child_stack=0xc0012f8000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5070] ftruncate(10, 4194304) = 0 ./strace-static-x86_64: Process 5076 attached [pid 5070] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 10, 0 [pid 5076] gettid() = 5076 [pid 5070] <... mmap resumed>) = 0x7fd5bef3b000 [pid 5067] <... clone resumed>, tls=0xc001148090) = 5076 [pid 5076] sigaltstack(NULL, [pid 5067] rt_sigprocmask(SIG_SETMASK, [], [pid 5076] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5070] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5067] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5076] sigaltstack({ss_sp=0xc00114a000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5070] <... memfd_create resumed>) = 11 [pid 5076] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5070] fcntl(11, F_GETFL [pid 5076] gettid( [pid 5070] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5076] <... gettid resumed>) = 5076 [pid 5070] ftruncate(11, 16777216 [pid 5076] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5070] <... ftruncate resumed>) = 0 [pid 5076] <... memfd_create resumed>) = 12 [pid 5076] fcntl(12, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5070] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 11, 0 [pid 5076] ftruncate(12, 4194304) = 0 [pid 5070] <... mmap resumed>) = 0x7fd5bdf3b000 [pid 5076] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 12, 0 [pid 5070] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5076] <... mmap resumed>) = 0x7fd5bdb3b000 [pid 5070] <... memfd_create resumed>) = 13 [pid 5067] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5076] futex(0xc001148148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5070] fcntl(13, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5070] ftruncate(13, 4194304) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5070] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0 [pid 5066] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 8, 0 [pid 5070] <... mmap resumed>) = 0x7fd5bd73b000 [pid 5066] <... mmap resumed>) = 0x7fd5bd33b000 [pid 5070] futex(0xc0002dc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] futex(0xc001148148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5076] <... futex resumed>) = 0 [pid 5066] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5076] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5066] <... memfd_create resumed>) = 14 [pid 5067] futex(0xc0002dc948, FUTEX_WAKE_PRIVATE, 1 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] <... memfd_create resumed>) = 15 [pid 5070] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5076] fcntl(15, F_GETFL [pid 5070] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5069] <... futex resumed>) = 0 [pid 5070] futex(0xc0002dc948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 [pid 5069] futex(0xc0002dc948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] getpid( [pid 5070] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5067] <... getpid resumed>) = 5066 [pid 5070] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] tgkill(5066, 5076, SIGURG [pid 5070] <... futex resumed>) = 1 [pid 5067] <... tgkill resumed>) = 0 [pid 5070] futex(0x235d6e0, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5076] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5076] rt_sigreturn({mask=[]} [pid 5067] getpid() = 5066 [pid 5066] <... futex resumed>) = 0 [pid 5076] <... rt_sigreturn resumed>) = 32770 [pid 5066] newfstatat(AT_FDCWD, "/root", [pid 5076] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5067] tgkill(5066, 5076, SIGURG [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5076] <... memfd_create resumed>) = 16 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] newfstatat(AT_FDCWD, ".", [pid 5076] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5076] rt_sigreturn({mask=[]}) = 16 [pid 5066] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5076] fcntl(16, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5076] ftruncate(16, 16777216) = 0 [pid 5066] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.2", 0 [pid 5076] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 16, 0) = 0x7fd5bc33b000 [pid 5076] newfstatat(AT_FDCWD, ".", [pid 5066] <... linkat resumed>) = 0 [pid 5067] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5076] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5076] newfstatat(AT_FDCWD, "/root", [pid 5067] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5076] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.4", 0 [pid 5067] clone(child_stack=0xc001164000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5076] <... linkat resumed>) = 0 ./strace-static-x86_64: Process 5077 attached [pid 5076] write(2, "2024/04/15 02:56:34 executed programs: 0\n", 41 [pid 5077] gettid( [pid 5067] <... clone resumed>, tls=0xc001148490) = 5077 [pid 5077] <... gettid resumed>) = 5077 [pid 5067] rt_sigprocmask(SIG_SETMASK, [], [pid 5077] sigaltstack(NULL, [pid 5067] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5077] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5067] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = 0 [pid 5077] sigaltstack({ss_sp=0xc001154000, ss_flags=0, ss_size=32768}, [pid 5067] <... futex resumed>) = 1 [pid 5066] fcntl(14, F_GETFL [pid 5077] <... sigaltstack resumed>NULL) = 0 [pid 5066] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5077] rt_sigprocmask(SIG_SETMASK, [], [pid 5066] ftruncate(14, 16777216 [pid 5077] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5066] <... ftruncate resumed>) = 0 [pid 5077] gettid() = 5077 [pid 5066] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 14, 0 [pid 5077] newfstatat(AT_FDCWD, ".", [pid 5066] <... mmap resumed>) = 0x7fd5bb33b000 [pid 5077] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5067] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5077] futex(0xc001148548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5066] newfstatat(AT_FDCWD, ".", [pid 5067] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5067] clone(child_stack=0xc001160000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5078 attached [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5066] newfstatat(AT_FDCWD, "/root", [pid 5078] gettid( [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5066] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 02024/04/15 02:56:34 executed programs: 0 [pid 5078] <... gettid resumed>) = 5078 [pid 5066] <... linkat resumed>) = 0 [pid 5078] sigaltstack(NULL, [pid 5076] <... write resumed>) = 41 [pid 5067] <... clone resumed>, tls=0xc001148890) = 5078 [pid 5078] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5067] rt_sigprocmask(SIG_SETMASK, [], [pid 5078] sigaltstack({ss_sp=0xc001164000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5067] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5066] mkdirat(AT_FDCWD, "./syzkaller-testdir3410394949", 0700 [pid 5078] gettid( [pid 5076] mkdirat(AT_FDCWD, "./syzkaller-testdir3522104183", 0700 [pid 5078] <... gettid resumed>) = 5078 [pid 5078] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5076] <... mkdirat resumed>) = 0 [pid 5066] <... mkdirat resumed>) = 0 [pid 5078] <... futex resumed>) = 1 [pid 5076] newfstatat(AT_FDCWD, ".", [pid 5069] <... futex resumed>) = 0 [pid 5076] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5076] newfstatat(AT_FDCWD, "/root", [pid 5066] newfstatat(AT_FDCWD, ".", [pid 5078] futex(0xc001148948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5066] newfstatat(AT_FDCWD, "/root", [pid 5076] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5069] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5069] futex(0xc001148948, FUTEX_WAKE_PRIVATE, 1 [pid 5067] futex(0xc001148548, FUTEX_WAKE_PRIVATE, 1 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... futex resumed>) = 0 [pid 5077] <... futex resumed>) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5067] <... futex resumed>) = 1 [pid 5078] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5077] ftruncate(15, 16777216 [pid 5069] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = 0 [pid 5078] <... futex resumed>) = 0 [pid 5077] <... ftruncate resumed>) = 0 [pid 5069] <... futex resumed>) = 1 [pid 5066] mkdirat(AT_FDCWD, "./syzkaller-testdir3670303691", 0700 [pid 5078] futex(0xc001148948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 15, 0 [pid 5069] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5077] <... mmap resumed>) = 0x7fd5ba33b000 [pid 5067] futex(0xc001148948, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5078] newfstatat(AT_FDCWD, "/root", [pid 5077] newfstatat(AT_FDCWD, ".", [pid 5076] fchmodat(AT_FDCWD, "/root/syzkaller-testdir3522104183", 0777 [pid 5078] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5078] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.3", 0 [pid 5077] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5076] <... fchmodat resumed>) = 0 [pid 5077] futex(0xc001148548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5076] futex(0xc001148148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5066] <... mkdirat resumed>) = 0 [pid 5066] newfstatat(AT_FDCWD, ".", [pid 5067] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5067] clone(child_stack=0xc001318000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5079 attached [pid 5066] newfstatat(AT_FDCWD, "/root", [pid 5078] <... linkat resumed>) = 0 [pid 5067] <... clone resumed>, tls=0xc0012c4c90) = 5079 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] gettid( [pid 5078] mkdirat(AT_FDCWD, "./syzkaller-testdir869871799", 0700 [pid 5067] rt_sigprocmask(SIG_SETMASK, [], [pid 5079] <... gettid resumed>) = 5079 [pid 5067] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5079] sigaltstack(NULL, [pid 5078] <... mkdirat resumed>) = 0 [pid 5078] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5078] newfstatat(AT_FDCWD, "/root", [pid 5079] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5079] sigaltstack({ss_sp=0xc001308000, ss_flags=0, ss_size=32768}, [pid 5078] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5067] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5079] <... sigaltstack resumed>NULL) = 0 [pid 5078] futex(0xc001148948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... futex resumed>) = 1 [pid 5079] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5066] <... futex resumed>) = 0 [pid 5079] gettid( [pid 5066] fchmodat(AT_FDCWD, "/root/syzkaller-testdir3410394949", 0777 [pid 5079] <... gettid resumed>) = 5079 [pid 5079] fchmodat(AT_FDCWD, "/root/syzkaller-testdir3670303691", 0777 [pid 5066] <... fchmodat resumed>) = 0 [pid 5079] <... fchmodat resumed>) = 0 [pid 5066] pipe2([17, 18], O_CLOEXEC) = 0 [pid 5079] pipe2( [pid 5067] getpid( [pid 5066] pipe2( [pid 5079] <... pipe2 resumed>[19, 20], O_CLOEXEC) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5079] fcntl(19, F_GETFL [pid 5067] <... tgkill resumed>) = 0 [pid 5079] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5067] futex(0xc001148948, FUTEX_WAKE_PRIVATE, 1 [pid 5079] futex(0xc0012c4d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5078] fchmodat(AT_FDCWD, "/root/syzkaller-testdir869871799", 0777) = 0 [pid 5066] <... pipe2 resumed>[21, 22], O_CLOEXEC) = 0 [pid 5078] pipe2( [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5078] <... pipe2 resumed>[23, 24], O_CLOEXEC) = 0 [pid 5067] getpid( [pid 5066] rt_sigreturn({mask=[]} [pid 5078] fcntl(17, F_GETFL [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... rt_sigreturn resumed>) = 0 [pid 5078] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5067] tgkill(5066, 5078, SIGURG [pid 5066] newfstatat(AT_FDCWD, "/root", [pid 5078] fcntl(17, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5066] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.1", 0 [pid 5078] <... fcntl resumed>) = 0 [pid 5066] <... linkat resumed>) = 0 [pid 5078] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5078] rt_sigreturn({mask=[]}) = 0 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] epoll_ctl(4, EPOLL_CTL_ADD, 17, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3197108249, u64=9211480383710822425}} [pid 5067] futex(0xc0012c4d48, FUTEX_WAKE_PRIVATE, 1 [pid 5079] <... futex resumed>) = 0 [pid 5078] <... epoll_ctl resumed>) = 0 [pid 5079] fcntl(23, F_GETFL [pid 5078] fcntl(18, F_GETFL [pid 5067] <... futex resumed>) = 1 [pid 5079] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5078] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5079] fcntl(23, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5078] fcntl(18, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5079] <... fcntl resumed>) = 0 [pid 5078] <... fcntl resumed>) = 0 [pid 5079] epoll_ctl(4, EPOLL_CTL_ADD, 23, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3180855298, u64=9211480383694569474}} [pid 5078] epoll_ctl(4, EPOLL_CTL_ADD, 18, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3164602369, u64=9211480383678316545}} [pid 5079] <... epoll_ctl resumed>) = 0 [pid 5078] <... epoll_ctl resumed>) = 0 [pid 5068] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3164602369, u64=9211480383678316545}}], 128, 822, NULL, 0) = 1 [pid 5079] fcntl(24, F_GETFL [pid 5078] pipe2( [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5079] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5078] <... pipe2 resumed>[25, 26], O_CLOEXEC) = 0 [pid 5079] fcntl(24, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5078] fcntl(25, F_GETFL [pid 5079] epoll_ctl(4, EPOLL_CTL_ADD, 24, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3148349441, u64=9211480383662063617}} [pid 5078] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5079] <... epoll_ctl resumed>) = 0 [pid 5078] fcntl(25, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5079] pipe2( [pid 5078] <... fcntl resumed>) = 0 [pid 5079] <... pipe2 resumed>[27, 28], O_CLOEXEC) = 0 [pid 5078] epoll_ctl(4, EPOLL_CTL_ADD, 25, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3132096513, u64=9211480383645810689}} [pid 5079] fcntl(27, F_GETFL [pid 5078] <... epoll_ctl resumed>) = 0 [pid 5079] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5078] fcntl(26, F_GETFL [pid 5079] fcntl(27, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5078] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5079] epoll_ctl(4, EPOLL_CTL_ADD, 27, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3115843585, u64=9211480383629557761}} [pid 5078] fcntl(26, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5079] <... epoll_ctl resumed>) = 0 [pid 5078] <... fcntl resumed>) = 0 [pid 5079] fcntl(28, F_GETFL [pid 5078] epoll_ctl(4, EPOLL_CTL_ADD, 26, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3099590657, u64=9211480383613304833}} [pid 5079] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5078] <... epoll_ctl resumed>) = 0 [pid 5079] fcntl(28, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5078] pipe2( [pid 5079] epoll_ctl(4, EPOLL_CTL_ADD, 28, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3083337729, u64=9211480383597051905}} [pid 5078] <... pipe2 resumed>[29, 30], O_CLOEXEC) = 0 [pid 5079] <... epoll_ctl resumed>) = 0 [pid 5079] pipe2( [pid 5078] fcntl(29, F_GETFL [pid 5079] <... pipe2 resumed>[31, 32], O_CLOEXEC) = 0 [pid 5078] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5078] fcntl(29, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5079] fcntl(31, F_GETFL [pid 5078] <... fcntl resumed>) = 0 [pid 5079] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5078] epoll_ctl(4, EPOLL_CTL_ADD, 29, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3067084801, u64=9211480383580798977}} [pid 5079] fcntl(31, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5078] <... epoll_ctl resumed>) = 0 [pid 5067] getpid( [pid 5079] <... fcntl resumed>) = 0 [pid 5078] fcntl(19, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5067] <... getpid resumed>) = 5066 [pid 5079] epoll_ctl(4, EPOLL_CTL_ADD, 31, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3050831873, u64=9211480383564546049}} [pid 5078] <... fcntl resumed>) = 0 [pid 5067] tgkill(5066, 5078, SIGURG [pid 5079] <... epoll_ctl resumed>) = 0 [pid 5078] epoll_ctl(4, EPOLL_CTL_ADD, 19, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3034578945, u64=9211480383548293121}} [pid 5067] <... tgkill resumed>) = 0 [pid 5079] fcntl(32, F_GETFL [pid 5078] <... epoll_ctl resumed>) = 0 [pid 5079] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5078] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5079] fcntl(32, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5078] rt_sigreturn({mask=[]} [pid 5079] <... fcntl resumed>) = 0 [pid 5078] <... rt_sigreturn resumed>) = 0 [pid 5067] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5079] futex(0xc0012c4d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] fcntl(20, F_GETFL [pid 5068] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5078] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5068] fcntl(21, F_GETFL [pid 5078] fcntl(20, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5068] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5078] <... fcntl resumed>) = 0 [pid 5068] fcntl(21, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5078] epoll_ctl(4, EPOLL_CTL_ADD, 20, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3018326017, u64=9211480383532040193}} [pid 5068] <... fcntl resumed>) = 0 [pid 5067] epoll_pwait(4, [pid 5078] <... epoll_ctl resumed>) = 0 [pid 5068] epoll_ctl(4, EPOLL_CTL_ADD, 21, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3002073089, u64=9211480383515787265}} [pid 5067] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3148349441, u64=9211480383662063617}}, {events=EPOLLOUT, data={u32=3099590657, u64=9211480383613304833}}, {events=EPOLLOUT, data={u32=3083337729, u64=9211480383597051905}}, {events=EPOLLOUT, data={u32=3018326017, u64=9211480383532040193}}], 128, 0, NULL, 0) = 4 [pid 5078] pipe2( [pid 5068] <... epoll_ctl resumed>) = 0 [pid 5078] <... pipe2 resumed>[33, 34], O_CLOEXEC) = 0 [pid 5068] fcntl(22, F_GETFL [pid 5078] fcntl(33, F_GETFL [pid 5068] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5078] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5068] fcntl(22, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5078] fcntl(33, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5068] <... fcntl resumed>) = 0 [pid 5078] <... fcntl resumed>) = 0 [pid 5068] epoll_ctl(4, EPOLL_CTL_ADD, 22, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2985820161, u64=9211480383499534337}} [pid 5078] epoll_ctl(4, EPOLL_CTL_ADD, 33, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2969567233, u64=9211480383483281409}} [pid 5068] <... epoll_ctl resumed>) = 0 [pid 5078] <... epoll_ctl resumed>) = 0 [pid 5068] pipe2( [pid 5078] fcntl(34, F_GETFL [pid 5068] <... pipe2 resumed>[35, 36], O_CLOEXEC) = 0 [pid 5078] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5068] fcntl(35, F_GETFL [pid 5078] fcntl(34, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5068] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5078] <... fcntl resumed>) = 0 [pid 5078] epoll_ctl(4, EPOLL_CTL_ADD, 34, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2953314305, u64=9211480383467028481}} [pid 5068] fcntl(35, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5078] <... epoll_ctl resumed>) = 0 [pid 5068] <... fcntl resumed>) = 0 [pid 5078] pipe2( [pid 5068] epoll_ctl(4, EPOLL_CTL_ADD, 35, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2569011201, u64=9211480224168935425}} [pid 5078] <... pipe2 resumed>[37, 38], O_CLOEXEC) = 0 [pid 5068] <... epoll_ctl resumed>) = 0 [pid 5078] fcntl(37, F_GETFL [pid 5068] fcntl(36, F_GETFL [pid 5078] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5068] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5078] fcntl(37, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5068] fcntl(36, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5078] <... fcntl resumed>) = 0 [pid 5068] <... fcntl resumed>) = 0 [pid 5078] epoll_ctl(4, EPOLL_CTL_ADD, 37, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2552758273, u64=9211480224152682497}} [pid 5068] epoll_ctl(4, EPOLL_CTL_ADD, 36, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2536505345, u64=9211480224136429569}} [pid 5078] <... epoll_ctl resumed>) = 0 [pid 5068] <... epoll_ctl resumed>) = 0 [pid 5078] fcntl(38, F_GETFL [pid 5068] pipe2( [pid 5078] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5068] <... pipe2 resumed>[39, 40], O_CLOEXEC) = 0 [pid 5078] fcntl(38, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5078] epoll_ctl(4, EPOLL_CTL_ADD, 38, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2520252417, u64=9211480224120176641}} [pid 5068] fcntl(39, F_GETFL [pid 5078] <... epoll_ctl resumed>) = 0 [pid 5068] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5078] fcntl(37, F_GETFL [pid 5068] fcntl(39, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5067] futex(0xc0012c4d48, FUTEX_WAKE_PRIVATE, 1 [pid 5079] <... futex resumed>) = 0 [pid 5078] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5068] epoll_ctl(4, EPOLL_CTL_ADD, 39, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2503999489, u64=9211480224103923713}} [pid 5067] <... futex resumed>) = 1 [pid 5079] read(19, [pid 5078] fcntl(37, F_SETFL, O_RDONLY [pid 5068] <... epoll_ctl resumed>) = 0 [pid 5079] <... read resumed>0xc001318000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5078] <... fcntl resumed>) = 0 [pid 5079] mkdirat(AT_FDCWD, "./syzkaller-testdir1301080978", 0700 [pid 5078] fcntl(34, F_GETFL [pid 5068] fcntl(40, F_GETFL [pid 5067] epoll_pwait(4, [{events=EPOLLOUT, data={u32=2985820161, u64=9211480383499534337}}, {events=EPOLLOUT, data={u32=2953314305, u64=9211480383467028481}}, {events=EPOLLOUT, data={u32=2536505345, u64=9211480224136429569}}, {events=EPOLLOUT, data={u32=2520252417, u64=9211480224120176641}}], 128, 0, NULL, 0) = 4 [pid 5079] <... mkdirat resumed>) = 0 [pid 5078] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5068] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5067] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = 0 [pid 5079] newfstatat(AT_FDCWD, ".", [pid 5078] fcntl(34, F_SETFL, O_WRONLY [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... futex resumed>) = 1 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 32, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2487746561, u64=9211480224087670785}} [pid 5079] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5078] <... fcntl resumed>) = 0 [pid 5066] <... epoll_ctl resumed>) = 0 [pid 5078] fcntl(20, F_GETFL [pid 5066] fcntl(31, F_GETFL [pid 5079] newfstatat(AT_FDCWD, "/root", [pid 5078] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5078] fcntl(20, F_SETFL, O_WRONLY [pid 5079] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5078] <... fcntl resumed>) = 0 [pid 5067] epoll_pwait(4, [pid 5066] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5079] futex(0xc0012c4d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] pipe2( [pid 5067] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2487746561, u64=9211480224087670785}}], 128, 0, NULL, 0) = 1 [pid 5066] fcntl(31, F_SETFL, O_RDONLY [pid 5078] <... pipe2 resumed>[41, 42], O_CLOEXEC) = 0 [pid 5067] getpid( [pid 5066] <... fcntl resumed>) = 0 [pid 5078] fcntl(30, F_GETFL [pid 5067] <... getpid resumed>) = 5066 [pid 5066] fcntl(28, F_GETFL [pid 5078] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5067] tgkill(5066, 5078, SIGURG [pid 5066] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5066] fcntl(28, F_SETFL, O_WRONLY [pid 5078] fcntl(30, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... fcntl resumed>) = 0 [pid 5078] <... fcntl resumed>) = 0 [pid 5066] fcntl(24, F_GETFL [pid 5078] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5078] rt_sigreturn({mask=[]} [pid 5066] fcntl(24, F_SETFL, O_WRONLY [pid 5078] <... rt_sigreturn resumed>) = 0 [pid 5066] <... fcntl resumed>) = 0 [pid 5078] epoll_ctl(4, EPOLL_CTL_ADD, 30, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2471493633, u64=9211480224071417857}} [pid 5066] pipe2( [pid 5078] <... epoll_ctl resumed>) = 0 [pid 5066] <... pipe2 resumed>[43, 44], O_CLOEXEC) = 0 [pid 5078] fcntl(29, F_GETFL) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5066] getpid() = 5066 [pid 5078] fcntl(29, F_SETFL, O_RDONLY [pid 5067] epoll_pwait(4, [pid 5066] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5078] <... fcntl resumed>) = 0 [pid 5067] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2471493633, u64=9211480224071417857}}], 128, 0, NULL, 0) = 1 [pid 5066] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5078] fcntl(26, F_GETFL [pid 5067] getpid( [pid 5066] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5078] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] fcntl(26, F_SETFL, O_WRONLY [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5078] <... fcntl resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5078] fcntl(18, F_GETFL [pid 5067] futex(0xc0012c4d48, FUTEX_WAKE_PRIVATE, 1 [pid 5078] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5067] <... futex resumed>) = 1 ./strace-static-x86_64: Process 5080 attached [pid 5079] <... futex resumed>) = 0 [pid 5078] futex(0xc001148948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5080] setpgid(0, 0 [pid 5079] read(17, [pid 5080] <... setpgid resumed>) = 0 [pid 5079] <... read resumed>0xc001340000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5080] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] fchmodat(AT_FDCWD, "/root/syzkaller-testdir1301080978", 0777 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] <... fchmodat resumed>) = 0 [pid 5080] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5079] pipe2( [pid 5080] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] <... pipe2 resumed>[45, 46], O_CLOEXEC) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] fcntl(45, F_GETFL [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5080] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] fcntl(45, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] <... fcntl resumed>) = 0 [pid 5080] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] epoll_ctl(4, EPOLL_CTL_ADD, 45, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2455240705, u64=9211480224055164929}} [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] <... epoll_ctl resumed>) = 0 [pid 5080] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] fcntl(46, F_GETFL [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5067] epoll_pwait(4, [pid 5080] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] fcntl(46, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] <... fcntl resumed>) = 0 [pid 5067] futex(0xc001148948, FUTEX_WAKE_PRIVATE, 1 [pid 5080] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] futex(0xc0012c4d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] fcntl(18, F_SETFL, O_WRONLY [pid 5080] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] <... fcntl resumed>) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] pipe2( [pid 5080] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] <... pipe2 resumed>[47, 48], O_CLOEXEC) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5078] getpid( [pid 5080] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] <... getpid resumed>) = 5066 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5080] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5080] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5078] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5081 attached [pid 5080] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] setpgid(0, 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] epoll_pwait(4, [pid 5081] <... setpgid resumed>) = 0 [pid 5080] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] getpid( [pid 5080] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] <... getpid resumed>) = 5066 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] tgkill(5066, 5078, SIGURG [pid 5080] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] <... tgkill resumed>) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] epoll_pwait(4, [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5080] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] epoll_pwait(4, [pid 5081] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] epoll_pwait(4, [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5080] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5080] chdir("/root/syzkaller-testdir869871799") = 0 [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5080] getppid() = 5066 [pid 5080] dup3(31, 0, 0) = 0 [pid 5081] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] dup3(28, 1, 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... dup3 resumed>) = 1 [pid 5067] epoll_pwait(4, [pid 5081] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] dup3(24, 2, 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... dup3 resumed>) = 2 [pid 5081] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] dup3(10, 3, 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... dup3 resumed>) = 3 [pid 5081] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] dup3(11, 4, 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... dup3 resumed>) = 4 [pid 5081] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024} [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... setrlimit resumed>) = 0 [pid 5081] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] execve("/root/syz-executor.3", ["/root/syz-executor.3", "exec"], 0xc000076960 /* 11 vars */ [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5066] <... clone resumed>) = 5080 [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5081] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] <... execve resumed>) = 0 [pid 5067] epoll_pwait(4, [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5081] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5066] rt_sigreturn({mask=[]} [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5066] <... rt_sigreturn resumed>) = 0 [pid 5081] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5066] read(23, [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] getpid( [pid 5081] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... read resumed>0xc001360000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5081] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] <... tgkill resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]} [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5066] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] fcntl(40, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5081] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] brk(NULL [pid 5066] <... fcntl resumed>) = 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 40, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2438987777, u64=9211480224038912001}} [pid 5081] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] <... brk resumed>) = 0x555594d6f000 [pid 5066] <... epoll_ctl resumed>) = 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] brk(0x555594d6fe00 [pid 5081] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] <... brk resumed>) = 0x555594d6fe00 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] arch_prctl(ARCH_SET_FS, 0x555594d6f480 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] <... arch_prctl resumed>) = 0 [pid 5081] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] set_tid_address(0x555594d6f750 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... set_tid_address resumed>) = 5080 [pid 5081] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] set_robust_list(0x555594d6f760, 24 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... set_robust_list resumed>) = 0 [pid 5081] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] rseq(0x555594d6fda0, 0x20, 0, 0x53053053 [pid 5081] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] <... rseq resumed>) = 0 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] prlimit64(0, RLIMIT_STACK, NULL, [pid 5081] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5081] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] readlink("/proc/self/exe", [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] <... readlink resumed>"/root/syz-executor.3", 4096) = 20 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] getrandom( [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... getrandom resumed>"\xe6\x51\xb3\x17\xdf\xcf\xe6\xa5", 8, GRND_NONBLOCK) = 8 [pid 5081] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] brk(NULL [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... brk resumed>) = 0x555594d6fe00 [pid 5081] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] brk(0x555594d90e00 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... brk resumed>) = 0x555594d90e00 [pid 5081] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5080] brk(0x555594d91000 [pid 5081] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] <... brk resumed>) = 0x555594d91000 [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigprocmask(SIG_SETMASK, [], [pid 5080] mprotect(0x7f7d5951d000, 376832, PROT_READ [pid 5081] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5081] chdir("/root/syzkaller-testdir3410394949" [pid 5066] fcntl(39, F_GETFL [pid 5081] <... chdir resumed>) = 0 [pid 5066] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5080] <... mprotect resumed>) = 0 [pid 5066] fcntl(39, F_SETFL, O_RDONLY [pid 5081] <... prctl resumed>) = 0 [pid 5067] epoll_pwait(4, [pid 5066] <... fcntl resumed>) = 0 [pid 5067] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2438987777, u64=9211480224038912001}}], 128, 0, NULL, 0) = 1 [pid 5066] fcntl(36, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5066] fcntl(36, F_SETFL, O_WRONLY [pid 5081] getppid( [pid 5080] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5066] <... fcntl resumed>) = 0 [pid 5081] <... getppid resumed>) = 5066 [pid 5080] <... prctl resumed>) = 0 [pid 5067] futex(0xc0012c4d48, FUTEX_WAKE_PRIVATE, 1 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] dup3(29, 0, 0 [pid 5080] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5079] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5081] <... dup3 resumed>) = 0 [pid 5079] read(21, [pid 5081] dup3(26, 1, 0) = 1 [pid 5067] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 46, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2422734849, u64=9211480224022659073}}) = 0 [pid 5066] pipe2([49, 50], O_CLOEXEC) = 0 [pid 5066] fcntl(49, F_GETFL) = 0 (flags O_RDONLY) [pid 5066] fcntl(49, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 49, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2406481921, u64=9211480224006406145}}) = 0 [pid 5066] fcntl(50, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5066] fcntl(50, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5081] dup3(18, 2, 0 [pid 5079] <... read resumed>0xc001380000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5066] <... fcntl resumed>) = 0 [pid 5081] <... dup3 resumed>) = 2 [pid 5079] close(44 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 50, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2390228993, u64=9211480223990153217}} [pid 5081] dup3(8, 3, 0 [pid 5079] <... close resumed>) = 0 [pid 5066] <... epoll_ctl resumed>) = 0 [pid 5081] <... dup3 resumed>) = 3 [pid 5079] futex(0xc0012c4d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] epoll_pwait(4, [pid 5066] pipe2( [pid 5081] dup3(14, 4, 0 [pid 5067] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2422734849, u64=9211480224022659073}}, {events=EPOLLOUT, data={u32=2390228993, u64=9211480223990153217}}], 128, 0, NULL, 0) = 2 [pid 5066] <... pipe2 resumed>[44, 51], O_CLOEXEC) = 0 [pid 5081] <... dup3 resumed>) = 4 [pid 5066] fcntl(44, F_GETFL [pid 5081] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024} [pid 5066] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5081] <... setrlimit resumed>) = 0 [pid 5066] fcntl(44, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5081] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc00011cae0 /* 11 vars */ [pid 5066] <... fcntl resumed>) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 44, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2373976065, u64=9211480223973900289}}) = 0 [pid 5066] fcntl(51, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5066] fcntl(51, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_ADD, 51, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=2357723137, u64=9211480223957647361}}) = 0 [pid 5066] fcntl(44, F_GETFL [pid 5080] <... syslog resumed>, "", 63) = 0 [pid 5078] <... clone resumed>) = 5081 [pid 5067] epoll_pwait(4, [pid 5066] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5081] <... execve resumed>) = 0 [pid 5080] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5067] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=2357723137, u64=9211480223957647361}}], 128, 0, NULL, 0) = 1 [pid 5066] fcntl(44, F_SETFL, O_RDONLY [pid 5080] <... mmap resumed>) = 0x1ffff000 [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5067] futex(0xc0012c4d48, FUTEX_WAKE_PRIVATE, 1 [pid 5079] <... futex resumed>) = 0 [pid 5078] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5066] <... fcntl resumed>) = 0 [pid 5081] brk(NULL [pid 5080] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5067] <... futex resumed>) = 1 [pid 5079] read(45, [pid 5078] rt_sigreturn({mask=[]} [pid 5066] fcntl(50, F_GETFL [pid 5081] <... brk resumed>) = 0x555594a74000 [pid 5080] <... mmap resumed>) = 0x20000000 [pid 5079] <... read resumed>0xc0013a0000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] getpid( [pid 5066] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5081] brk(0x555594a74e00 [pid 5080] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5079] fcntl(22, F_GETFL [pid 5078] <... rt_sigreturn resumed>) = 0 [pid 5066] fcntl(50, F_SETFL, O_WRONLY [pid 5081] <... brk resumed>) = 0x555594a74e00 [pid 5080] <... mmap resumed>) = 0x21000000 [pid 5079] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5078] getpid( [pid 5067] <... getpid resumed>) = 5066 [pid 5066] <... fcntl resumed>) = 0 [pid 5081] arch_prctl(ARCH_SET_FS, 0x555594a74480 [pid 5080] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5079] fcntl(22, F_SETFL, O_WRONLY [pid 5078] <... getpid resumed>) = 5066 [pid 5066] fcntl(46, F_GETFL [pid 5081] <... arch_prctl resumed>) = 0 [pid 5080] <... mmap resumed>) = 0x7f7d59000000 [pid 5079] <... fcntl resumed>) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5067] tgkill(5066, 5078, SIGURG [pid 5066] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5081] set_tid_address(0x555594a74750 [pid 5079] pipe2( [pid 5067] <... tgkill resumed>) = 0 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5081] <... set_tid_address resumed>) = 5081 [pid 5080] getpid( [pid 5079] <... pipe2 resumed>[52, 53], O_CLOEXEC) = 0 [pid 5078] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5081] set_robust_list(0x555594a74760, 24 [pid 5080] <... getpid resumed>) = 5080 [pid 5079] getpid( [pid 5078] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5081] <... set_robust_list resumed>) = 0 [pid 5080] mmap(0x1b31420000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5079] <... getpid resumed>) = 5066 [pid 5078] rt_sigreturn({mask=[]} [pid 5081] rseq(0x555594a74da0, 0x20, 0, 0x53053053 [pid 5080] <... mmap resumed>) = 0x1b31420000 [pid 5079] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5078] <... rt_sigreturn resumed>) = 0 [pid 5067] epoll_pwait(4, [pid 5081] <... rseq resumed>) = 0 [pid 5079] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5081] prlimit64(0, RLIMIT_STACK, NULL, [pid 5080] close(3 [pid 5079] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5078] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5081] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5080] <... close resumed>) = 0 [pid 5079] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5081] readlink("/proc/self/exe", [pid 5080] mkdir("./syzkaller.3bMrvE", 0700 [pid 5079] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5078] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5082 attached [pid 5082] setpgid(0, 0./strace-static-x86_64: Process 5083 attached ) = 0 [pid 5081] <... readlink resumed>"/root/syz-executor.0", 4096) = 20 [pid 5080] <... mkdir resumed>) = 0 [pid 5067] epoll_pwait(4, [pid 5083] setpgid(0, 0 [pid 5082] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5080] chmod("./syzkaller.3bMrvE", 0777 [pid 5081] getrandom( [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] <... setpgid resumed>) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... getrandom resumed>"\xac\xa9\x4b\x6e\x37\x11\x10\xfb", 8, GRND_NONBLOCK) = 8 [pid 5067] getpid( [pid 5083] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] <... getpid resumed>) = 5066 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] brk(NULL [pid 5083] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] tgkill(5066, 5079, SIGURG [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... brk resumed>) = 0x555594a74e00 [pid 5080] <... chmod resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5080] chdir("./syzkaller.3bMrvE") = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] brk(0x555594a95e00 [pid 5080] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5083] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] getpid( [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... brk resumed>) = 0x555594a95e00 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] brk(0x555594a96000 [pid 5080] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5067] <... getpid resumed>) = 5066 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... brk resumed>) = 0x555594a96000 [pid 5067] tgkill(5066, 5078, SIGURG [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] <... tgkill resumed>) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] mprotect(0x7fd3b4f1d000, 376832, PROT_READ [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] epoll_pwait(4, [pid 5080] rt_sigaction(SIGSEGV, {sa_handler=0x7f7d59428770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f7d594412d0}, NULL, 8) = 0 [pid 5080] rt_sigaction(SIGBUS, {sa_handler=0x7f7d59428770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f7d594412d0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5080] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5080] dup2(0, 249) = 249 [pid 5080] dup2(1, 248) = 248 [pid 5080] dup2(2, 1) = 1 [pid 5080] dup2(2, 0) = 0 [pid 5083] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... mprotect resumed>) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5080] read(249, [pid 5083] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... prctl resumed>) = 0 [pid 5067] epoll_pwait(4, [pid 5083] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] epoll_pwait(4, [pid 5083] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... syslog resumed>, "", 63) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5082] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... mmap resumed>) = 0x1ffff000 [pid 5083] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5083] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... mmap resumed>) = 0x20000000 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5083] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... mmap resumed>) = 0x21000000 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5083] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... mmap resumed>) = 0x7fd3b4a00000 [pid 5083] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5081] getpid( [pid 5083] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5081] <... getpid resumed>) = 5081 [pid 5083] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] mmap(0x1b31520000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... mmap resumed>) = 0x1b31520000 [pid 5083] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5081] close(3 [pid 5083] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... close resumed>) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] mkdir("./syzkaller.u5LYKx", 0700 [pid 5083] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] epoll_pwait(4, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... mkdir resumed>) = 0 [pid 5083] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5082] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] chmod("./syzkaller.u5LYKx", 0777 [pid 5083] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... chmod resumed>) = 0 [pid 5083] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] chdir("./syzkaller.u5LYKx" [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5083] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5083] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5083] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5083] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5083] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5083] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5083] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... chdir resumed>) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5067] epoll_pwait(4, [pid 5083] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5083] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGSEGV, {sa_handler=0x7fd3b4e28770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fd3b4e412d0}, [pid 5083] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] rt_sigaction(SIGBUS, {sa_handler=0x7fd3b4e28770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fd3b4e412d0}, [pid 5083] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] dup2(0, 249 [pid 5083] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] <... dup2 resumed>) = 249 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] dup2(1, 248 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... dup2 resumed>) = 248 [pid 5083] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] dup2(2, 1 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... dup2 resumed>) = 1 [pid 5083] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] dup2(2, 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... dup2 resumed>) = 0 [pid 5083] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5081] read(249, [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] epoll_pwait(4, [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] rt_sigprocmask(SIG_SETMASK, [], [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] chdir("/root/syzkaller-testdir3670303691" [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... chdir resumed>) = 0 [pid 5082] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... prctl resumed>) = 0 [pid 5082] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] getppid( [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... getppid resumed>) = 5066 [pid 5082] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] dup3(37, 0, 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... dup3 resumed>) = 0 [pid 5082] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] dup3(34, 1, 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... dup3 resumed>) = 1 [pid 5082] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] dup3(20, 2, 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... dup3 resumed>) = 2 [pid 5082] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] dup3(7, 3, 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... dup3 resumed>) = 3 [pid 5082] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] dup3(9, 4, 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... dup3 resumed>) = 4 [pid 5082] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024} [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... setrlimit resumed>) = 0 [pid 5082] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] execve("/root/syz-executor.2", ["/root/syz-executor.2", "exec"], 0xc00011c900 /* 11 vars */ [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5067] epoll_pwait(4, [pid 5082] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5082] chdir("/root/syzkaller-testdir3522104183") = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5078] <... clone resumed>) = 5083 [pid 5083] <... execve resumed>) = 0 [pid 5082] <... prctl resumed>) = 0 [pid 5078] rt_sigprocmask(SIG_SETMASK, [], [pid 5067] epoll_pwait(4, [pid 5082] getppid( [pid 5078] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5082] <... getppid resumed>) = 5066 [pid 5078] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5082] dup3(39, 0, 0 [pid 5078] rt_sigreturn({mask=[]} [pid 5083] brk(NULL [pid 5078] <... rt_sigreturn resumed>) = 0 [pid 5067] epoll_pwait(4, [pid 5083] <... brk resumed>) = 0x555593e18000 [pid 5082] <... dup3 resumed>) = 0 [pid 5078] close(48 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5083] brk(0x555593e18e00 [pid 5082] dup3(36, 1, 0 [pid 5078] <... close resumed>) = 0 [pid 5083] <... brk resumed>) = 0x555593e18e00 [pid 5078] read(47, [pid 5082] <... dup3 resumed>) = 1 [pid 5082] dup3(22, 2, 0 [pid 5083] arch_prctl(ARCH_SET_FS, 0x555593e18480 [pid 5082] <... dup3 resumed>) = 2 [pid 5083] <... arch_prctl resumed>) = 0 [pid 5083] set_tid_address(0x555593e18750 [pid 5082] dup3(13, 3, 0 [pid 5067] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5082] <... dup3 resumed>) = 3 [pid 5066] <... futex resumed>) = 0 [pid 5082] dup3(16, 4, 0 [pid 5067] <... futex resumed>) = 1 [pid 5066] fcntl(46, F_SETFL, O_WRONLY [pid 5082] <... dup3 resumed>) = 4 [pid 5066] <... fcntl resumed>) = 0 [pid 5082] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024} [pid 5066] pipe2( [pid 5083] <... set_tid_address resumed>) = 5083 [pid 5083] set_robust_list(0x555593e18760, 24 [pid 5082] <... setrlimit resumed>) = 0 [pid 5066] <... pipe2 resumed>[48, 54], O_CLOEXEC) = 0 [pid 5083] <... set_robust_list resumed>) = 0 [pid 5082] execve("/root/syz-executor.4", ["/root/syz-executor.4", "exec"], 0xc000076c00 /* 11 vars */ [pid 5066] getpid( [pid 5083] rseq(0x555593e18da0, 0x20, 0, 0x53053053 [pid 5066] <... getpid resumed>) = 5066 [pid 5083] <... rseq resumed>) = 0 [pid 5066] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5083] prlimit64(0, RLIMIT_STACK, NULL, [pid 5066] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5083] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5066] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5083] readlink("/proc/self/exe", [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5083] <... readlink resumed>"/root/syz-executor.2", 4096) = 20 [pid 5066] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5083] getrandom("\x10\x16\x9f\x97\x11\x57\xb0\x38", 8, GRND_NONBLOCK) = 8 [pid 5083] brk(NULL) = 0x555593e18e00 [pid 5083] brk(0x555593e39e00./strace-static-x86_64: Process 5084 attached [pid 5079] <... clone resumed>) = 5082 [pid 5078] <... read resumed>"", 8) = 0 [pid 5084] setpgid(0, 0 [pid 5083] <... brk resumed>) = 0x555593e39e00 [pid 5082] <... execve resumed>) = 0 [pid 5079] rt_sigprocmask(SIG_SETMASK, [], [pid 5084] <... setpgid resumed>) = 0 [pid 5083] brk(0x555593e3a000 [pid 5079] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5078] futex(0xc001148948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] <... brk resumed>) = 0x555593e3a000 [pid 5079] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] epoll_pwait(4, [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] rt_sigreturn({mask=[]} [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5079] <... rt_sigreturn resumed>) = 0 [pid 5084] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] mprotect(0x7fa3da91d000, 376832, PROT_READ [pid 5079] read(43, [pid 5067] getpid( [pid 5079] <... read resumed>"", 8) = 0 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] close(43 [pid 5067] <... getpid resumed>) = 5066 [pid 5083] <... mprotect resumed>) = 0 [pid 5084] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5079] <... close resumed>) = 0 [pid 5067] tgkill(5066, 5079, SIGURG [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] epoll_ctl(4, EPOLL_CTL_DEL, 24, 0xc001303904 [pid 5067] <... tgkill resumed>) = 0 [pid 5084] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5079] <... epoll_ctl resumed>) = 0 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5067] getpid( [pid 5084] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] brk(NULL [pid 5067] <... getpid resumed>) = 5066 [pid 5083] <... prctl resumed>) = 0 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] rt_sigreturn({mask=[]} [pid 5067] tgkill(5066, 5066, SIGURG [pid 5084] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] <... tgkill resumed>) = 0 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5082] <... brk resumed>) = 0x5555757ba000 [pid 5079] <... rt_sigreturn resumed>) = 0 [pid 5084] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] brk(0x5555757bae00 [pid 5079] close(24) = 0 [pid 5084] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... brk resumed>) = 0x5555757bae00 [pid 5079] epoll_ctl(4, EPOLL_CTL_DEL, 28, 0xc001303904 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] <... epoll_ctl resumed>) = 0 [pid 5084] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] arch_prctl(ARCH_SET_FS, 0x5555757ba480 [pid 5079] close(28 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5084] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] epoll_pwait(4, [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5084] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5067] futex(0xc001148948, FUTEX_WAKE_PRIVATE, 1 [pid 5079] <... close resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5082] <... arch_prctl resumed>) = 0 [pid 5078] <... futex resumed>) = 0 [pid 5082] set_tid_address(0x5555757ba750 [pid 5079] futex(0xc0012c4d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5078] waitid(P_PID, 5080, [pid 5082] <... set_tid_address resumed>) = 5082 [pid 5084] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] set_robust_list(0x5555757ba760, 24 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... set_robust_list resumed>) = 0 [pid 5084] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] rseq(0x5555757bada0, 0x20, 0, 0x53053053 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... rseq resumed>) = 0 [pid 5084] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5082] prlimit64(0, RLIMIT_STACK, NULL, [pid 5067] futex(0xc0012c4d48, FUTEX_WAKE_PRIVATE, 1 [pid 5084] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5079] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] readlink("/proc/self/exe", [pid 5079] close(42 [pid 5084] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5079] <... close resumed>) = 0 [pid 5082] <... readlink resumed>"/root/syz-executor.4", 4096) = 20 [pid 5084] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] getrandom( [pid 5079] read(41, [pid 5082] <... getrandom resumed>"\x13\x51\xdf\xe5\x86\x39\xa9\x61", 8, GRND_NONBLOCK) = 8 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] brk(NULL [pid 5084] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... brk resumed>) = 0x5555757bae00 [pid 5067] epoll_pwait(4, [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] brk(0x5555757dbe00 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... brk resumed>) = 0x5555757dbe00 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] brk(0x5555757dc000 [pid 5084] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... brk resumed>) = 0x5555757dc000 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5084] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5068] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] mprotect(0x7fdc0fb1d000, 376832, PROT_READ [pid 5068] close(47) = 0 [pid 5084] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5068] epoll_ctl(4, EPOLL_CTL_DEL, 18, 0xc001307904 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] <... mprotect resumed>) = 0 [pid 5068] <... epoll_ctl resumed>) = 0 [pid 5084] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5084] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5084] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5084] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5084] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5084] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5084] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] epoll_pwait(4, [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5084] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] <... syslog resumed>, "", 63) = 0 [pid 5068] close(18 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5084] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5068] <... close resumed>) = 0 [pid 5068] epoll_ctl(4, EPOLL_CTL_DEL, 26, 0xc001307904) = 0 [pid 5082] <... prctl resumed>) = 0 [pid 5068] close(26 [pid 5082] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5068] <... close resumed>) = 0 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5084] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] <... mmap resumed>) = 0x1ffff000 [pid 5068] write(30, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5084] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5068] <... write resumed>) = 32 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5084] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] futex(0xc001148548, FUTEX_WAKE_PRIVATE, 1 [pid 5084] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] <... futex resumed>) = 1 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5084] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5083] <... mmap resumed>) = 0x20000000 [pid 5084] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5077] <... futex resumed>) = 0 [pid 5077] waitid(P_PID, 5081, [pid 5084] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5083] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5084] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5067] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5081] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5084] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] <... mmap resumed>) = 0x21000000 [pid 5081] unshare(CLONE_NEWPID [pid 5068] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5084] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5083] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5084] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] <... mmap resumed>) = 0x7fa3da400000 [pid 5081] <... unshare resumed>) = 0 [pid 5068] close(53 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5067] epoll_pwait(4, [pid 5084] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] getpid( [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... getpid resumed>) = 5083 [pid 5084] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] <... syslog resumed>, "", 63) = 0 [pid 5081] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5068] <... close resumed>) = 0 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] mmap(0x1b31720000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5084] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] <... mmap resumed>) = 0x1b31720000 [pid 5068] read(52, [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] close(3 [pid 5084] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5083] <... close resumed>) = 0 [pid 5084] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5083] mkdir("./syzkaller.6yhPri", 0700 [pid 5082] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5083] <... mkdir resumed>) = 0 [pid 5084] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5084] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, ./strace-static-x86_64: Process 5085 attached NULL, 8) = 0 [pid 5083] chmod("./syzkaller.6yhPri", 0777 [pid 5082] <... mmap resumed>) = 0x1ffff000 [pid 5067] futex(0xc001148148, FUTEX_WAKE_PRIVATE, 1 [pid 5085] set_robust_list(0x555594a74760, 24 [pid 5084] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5082] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5081] <... clone resumed>, child_tidptr=0x555594a74750) = 5085 [pid 5076] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5085] <... set_robust_list resumed>) = 0 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5076] write(32, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5084] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5076] <... write resumed>) = 32 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5076] read(27, [pid 5084] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5076] <... read resumed>0xc00011a140, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5076] read(25, [pid 5084] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5076] <... read resumed>0xc00011a144, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5076] epoll_pwait(4, [pid 5084] rt_sigprocmask(SIG_SETMASK, [], [pid 5076] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3050831873, u64=9211480383564546049}}], 128, 0, NULL, 0) = 1 [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5084] chdir("/root/syzkaller-testdir1301080978" [pid 5082] <... mmap resumed>) = 0x20000000 [pid 5080] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5076] epoll_pwait(4, [pid 5085] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5084] <... chdir resumed>) = 0 [pid 5083] <... chmod resumed>) = 0 [pid 5082] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5080] unshare(CLONE_NEWPID [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5083] chdir("./syzkaller.6yhPri" [pid 5082] <... mmap resumed>) = 0x21000000 [pid 5080] <... unshare resumed>) = 0 [pid 5085] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5084] <... prctl resumed>) = 0 [pid 5083] <... chdir resumed>) = 0 [pid 5082] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5080] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5085] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5084] getppid( [pid 5083] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5082] <... mmap resumed>) = 0x7fdc0f600000 [pid 5085] <... socket resumed>) = 3 [pid 5084] <... getppid resumed>) = 5066 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5084] dup3(44, 0, 0 [pid 5083] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5085] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5084] <... dup3 resumed>) = 0 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] <... openat resumed>) = 5 [pid 5084] dup3(50, 1, 0 [pid 5083] rt_sigaction(SIGSEGV, {sa_handler=0x7fa3da828770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fa3da8412d0}, [pid 5082] getpid( [pid 5084] <... dup3 resumed>) = 1 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5084] dup3(46, 2, 0 [pid 5083] rt_sigaction(SIGBUS, {sa_handler=0x7fa3da828770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fa3da8412d0}, [pid 5082] <... getpid resumed>) = 5082 [pid 5085] dup2(5, 202 [pid 5084] <... dup3 resumed>) = 2 [pid 5083] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] mmap(0x1b31620000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0./strace-static-x86_64: Process 5086 attached [pid 5085] <... dup2 resumed>) = 202 [pid 5084] dup3(12, 3, 0 [pid 5083] dup2(0, 249 [pid 5086] set_robust_list(0x555594d6f760, 24 [pid 5085] close(5 [pid 5084] <... dup3 resumed>) = 3 [pid 5083] <... dup2 resumed>) = 249 [pid 5082] <... mmap resumed>) = 0x1b31620000 [pid 5080] <... clone resumed>, child_tidptr=0x555594d6f750) = 5086 [pid 5086] <... set_robust_list resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5084] dup3(15, 4, 0 [pid 5083] dup2(1, 248 [pid 5082] close(3 [pid 5086] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5085] write(202, "\xff\x00", 2 [pid 5084] <... dup3 resumed>) = 4 [pid 5083] <... dup2 resumed>) = 248 [pid 5082] <... close resumed>) = 0 [pid 5084] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024} [pid 5083] dup2(2, 1 [pid 5086] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5084] <... setrlimit resumed>) = 0 [pid 5083] <... dup2 resumed>) = 1 [pid 5082] mkdir("./syzkaller.dBJnu2", 0700 [pid 5084] execve("/root/syz-executor.1", ["/root/syz-executor.1", "exec"], 0xc00011cb40 /* 11 vars */ [pid 5083] dup2(2, 0 [pid 5086] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5082] <... mkdir resumed>) = 0 [pid 5086] <... socket resumed>) = 3 [pid 5086] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 5082] chmod("./syzkaller.dBJnu2", 0777 [pid 5086] dup2(5, 202 [pid 5082] <... chmod resumed>) = 0 [pid 5086] <... dup2 resumed>) = 202 [pid 5083] <... dup2 resumed>) = 0 [pid 5066] <... clone resumed>) = 5084 [pid 5083] read(249, [pid 5086] close(5 [pid 5082] chdir("./syzkaller.dBJnu2" [pid 5086] <... close resumed>) = 0 [pid 5086] write(202, "\xff\x00", 2 [pid 5082] <... chdir resumed>) = 0 [pid 5082] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5082] rt_sigaction(SIGSEGV, {sa_handler=0x7fdc0fa28770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fdc0fa412d0}, [pid 5066] rt_sigprocmask(SIG_SETMASK, [], [pid 5082] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5082] rt_sigaction(SIGBUS, {sa_handler=0x7fdc0fa28770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fdc0fa412d0}, NULL, 8) = 0 [pid 5082] dup2(0, 249) = 249 [pid 5082] dup2(1, 248) = 248 [pid 5082] dup2(2, 1) = 1 [pid 5066] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5082] dup2(2, 0 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5082] <... dup2 resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]} [pid 5086] <... write resumed>) = 2 [pid 5085] <... write resumed>) = 2 [pid 5082] read(249, [pid 5079] <... read resumed>"", 8) = 0 [pid 5068] <... read resumed>"", 8) = 0 [pid 5066] <... rt_sigreturn resumed>) = 0 [pid 5079] close(41 [pid 5068] close(52 [pid 5067] getpid( [pid 5085] read(202, [pid 5066] close(54 [pid 5079] <... close resumed>) = 0 [pid 5068] <... close resumed>) = 0 [pid 5066] <... close resumed>) = 0 [pid 5085] <... read resumed>"\xff\x00\x00\x00", 4) = 4 [pid 5079] epoll_ctl(4, EPOLL_CTL_DEL, 20, 0xc001301904 [pid 5068] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... getpid resumed>) = 5066 [pid 5066] read(48, [pid 5086] read(202, [pid 5085] rt_sigaction(SIGRT_1, {sa_handler=0x7fd3b4ea55f0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd3b4e412d0}, [pid 5084] <... execve resumed>) = 0 [pid 5079] <... epoll_ctl resumed>) = 0 [pid 5067] tgkill(5066, 5066, SIGURG [pid 5066] <... read resumed>"", 8) = 0 [pid 5086] <... read resumed>"\xff\x00\x01\x00", 4) = 4 [pid 5085] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5079] close(20 [pid 5066] close(48 [pid 5086] rt_sigaction(SIGRT_1, {sa_handler=0x7f7d594a55f0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f7d594412d0}, [pid 5079] <... close resumed>) = 0 [pid 5067] <... tgkill resumed>) = 0 [pid 5066] <... close resumed>) = 0 [pid 5079] epoll_ctl(4, EPOLL_CTL_DEL, 34, 0xc001301904 [pid 5066] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5086] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5079] <... epoll_ctl resumed>) = 0 [pid 5066] rt_sigreturn({mask=[]} [pid 5086] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5085] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5079] close(34 [pid 5066] <... rt_sigreturn resumed>) = 0 [pid 5086] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5079] <... close resumed>) = 0 [pid 5066] epoll_ctl(4, EPOLL_CTL_DEL, 46, 0xc00133d904 [pid 5086] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5079] write(38, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5066] <... epoll_ctl resumed>) = 0 [pid 5086] <... mmap resumed>) = 0x7f7d58600000 [pid 5083] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5079] <... write resumed>) = 32 [pid 5066] close(46 [pid 5086] mprotect(0x7f7d58601000, 8388608, PROT_READ|PROT_WRITE [pid 5085] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5083] unshare(CLONE_NEWPID [pid 5079] read(33, [pid 5066] <... close resumed>) = 0 [pid 5086] <... mprotect resumed>) = 0 [pid 5085] <... mmap resumed>) = 0x7fd3b4000000 [pid 5083] <... unshare resumed>) = 0 [pid 5079] <... read resumed>0xc00011a148, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5066] epoll_ctl(4, EPOLL_CTL_DEL, 50, 0xc00133d904 [pid 5085] mprotect(0x7fd3b4001000, 8388608, PROT_READ|PROT_WRITE [pid 5083] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5079] futex(0xc0012c4d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5068] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5066] <... epoll_ctl resumed>) = 0 [pid 5086] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5085] <... mprotect resumed>) = 0 [pid 5068] waitid(P_PID, 5083, [pid 5086] <... rt_sigprocmask resumed>[], 8) = 0 ./strace-static-x86_64: Process 5090 attached [pid 5066] close(50 [pid 5085] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5066] <... close resumed>) = 0 [pid 5090] set_robust_list(0x555593e18760, 24 [pid 5086] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f7d58e00990, parent_tid=0x7f7d58e00990, exit_signal=0, stack=0x7f7d58600000, stack_size=0x800240, tls=0x7f7d58e006c0} [pid 5084] brk(NULL [pid 5090] <... set_robust_list resumed>) = 0 [pid 5090] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL./strace-static-x86_64: Process 5092 attached [pid 5066] write(51, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5090] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5085] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5084] <... brk resumed>) = 0x55557d77c000 [pid 5083] <... clone resumed>, child_tidptr=0x555593e18750) = 5090 [pid 5066] <... write resumed>) = 32 [pid 5092] rseq(0x7f7d58e00fe0, 0x20, 0, 0x53053053 [pid 5090] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5085] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd3b4800990, parent_tid=0x7fd3b4800990, exit_signal=0, stack=0x7fd3b4000000, stack_size=0x800240, tls=0x7fd3b48006c0} [pid 5084] brk(0x55557d77ce00 [pid 5076] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2373976065, u64=9211480223973900289}}], 128, 137, NULL, 0) = 1 [pid 5067] futex(0xc0012c4d48, FUTEX_WAKE_PRIVATE, 1 [pid 5066] futex(0x231e708, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... rseq resumed>) = 0 [pid 5090] <... socket resumed>) = 3 [pid 5086] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5084] <... brk resumed>) = 0x55557d77ce00 ./strace-static-x86_64: Process 5093 attached [pid 5092] set_robust_list(0x7f7d58e009a0, 24 [pid 5090] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5086] rt_sigprocmask(SIG_SETMASK, [], [pid 5079] <... futex resumed>) = 0 [pid 5076] futex(0xc001148148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... futex resumed>) = 1 [pid 5093] rseq(0x7fd3b4800fe0, 0x20, 0, 0x53053053 [pid 5092] <... set_robust_list resumed>) = 0 [pid 5090] <... openat resumed>) = 5 [pid 5086] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5084] arch_prctl(ARCH_SET_FS, 0x55557d77c480 [pid 5079] waitid(P_PID, 5084, [pid 5092] rt_sigprocmask(SIG_SETMASK, [], [pid 5090] dup2(5, 202 [pid 5086] ioctl(3, HCIDEVUP [pid 5093] <... rseq resumed>) = 0 [pid 5092] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5090] <... dup2 resumed>) = 202 [pid 5085] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5084] <... arch_prctl resumed>) = 0 [pid 5093] set_robust_list(0x7fd3b48009a0, 24 [pid 5092] read(202, [pid 5090] close(5 [pid 5093] <... set_robust_list resumed>) = 0 [pid 5092] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5090] <... close resumed>) = 0 [pid 5085] rt_sigprocmask(SIG_SETMASK, [], [pid 5084] set_tid_address(0x55557d77c750 [pid 5067] futex(0xc001148148, FUTEX_WAKE_PRIVATE, 1 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5092] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5090] write(202, "\xff\x00", 2 [pid 5085] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5084] <... set_tid_address resumed>) = 5084 [pid 5076] <... futex resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5092] <... writev resumed>) = 255 [pid 5090] <... write resumed>) = 2 [pid 5090] read(202, "\xff\x00\x02\x00", 4) = 4 [pid 5090] rt_sigaction(SIGRT_1, {sa_handler=0x7fa3da8a55f0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa3da8412d0}, NULL, 8) = 0 [pid 5090] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5090] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fa3d9a00000 [pid 5090] mprotect(0x7fa3d9a01000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5090] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5090] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fa3da200990, parent_tid=0x7fa3da200990, exit_signal=0, stack=0x7fa3d9a00000, stack_size=0x800240, tls=0x7fa3da2006c0} => {parent_tid=[2]}, 88) = 2 ./strace-static-x86_64: Process 5095 attached [pid 5093] read(202, [pid 5092] read(202, [pid 5085] ioctl(3, HCIDEVUP [pid 5084] set_robust_list(0x55557d77c760, 24 [pid 5076] epoll_ctl(4, EPOLL_CTL_DEL, 22, 0xc001305904 [pid 5067] futex(0x231e708, FUTEX_WAKE_PRIVATE, 1 [pid 5066] <... futex resumed>) = 0 [pid 5095] rseq(0x7fa3da200fe0, 0x20, 0, 0x53053053 [pid 5093] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5090] rt_sigprocmask(SIG_SETMASK, [], [pid 5084] <... set_robust_list resumed>) = 0 [pid 5076] <... epoll_ctl resumed>) = 0 [pid 5067] <... futex resumed>) = 1 [pid 5092] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5084] rseq(0x55557d77cda0, 0x20, 0, 0x53053053 [pid 5090] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5076] close(22 [pid 5066] read(49, [pid 5095] <... rseq resumed>) = 0 [pid 5090] ioctl(3, HCIDEVUP [pid 5066] <... read resumed>0xc0004d1418, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] <... writev resumed>) = 255 [pid 5092] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5084] <... rseq resumed>) = 0 [pid 5076] <... close resumed>) = 0 [pid 5066] epoll_pwait(4, [pid 5095] set_robust_list(0x7fa3da2009a0, 24 [pid 5093] read(202, [pid 5092] <... writev resumed>) = 255 [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5095] <... set_robust_list resumed>) = 0 [pid 5093] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5092] read(202, [pid 5084] prlimit64(0, RLIMIT_STACK, NULL, [pid 5076] epoll_ctl(4, EPOLL_CTL_DEL, 36, 0xc001305904 [pid 5067] epoll_pwait(4, [pid 5066] epoll_pwait(4, [pid 5095] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5084] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5066] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] <... writev resumed>) = 255 [pid 5084] readlink("/proc/self/exe", [pid 5076] <... epoll_ctl resumed>) = 0 [pid 5095] read(202, [pid 5093] read(202, [pid 5084] <... readlink resumed>"/root/syz-executor.1", 4096) = 20 [pid 5076] close(36 [pid 5066] waitid(P_PID, 5082, [pid 5095] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5084] getrandom( [pid 5076] <... close resumed>) = 0 [pid 5095] <... writev resumed>) = 255 [pid 5084] <... getrandom resumed>"\x6e\x7c\x85\x20\x0b\x1a\x0c\xfa", 8, GRND_NONBLOCK) = 8 [pid 5076] write(40, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5095] read(202, [pid 5084] brk(NULL [pid 5076] <... write resumed>) = 32 [pid 5067] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5084] <... brk resumed>) = 0x55557d77ce00 [pid 5076] read(35, [pid 5084] brk(0x55557d79de00) = 0x55557d79de00 [pid 5076] <... read resumed>0xc00011a14c, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5067] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5076] epoll_pwait(4, [pid 5084] brk(0x55557d79e000 [pid 5076] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2503999489, u64=9211480224103923713}}], 128, 0, NULL, 0) = 1 [pid 5067] clone(child_stack=0xc001314000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5084] <... brk resumed>) = 0x55557d79e000 [pid 5076] epoll_pwait(4, ./strace-static-x86_64: Process 5097 attached [pid 5084] mprotect(0x7fc46d11d000, 376832, PROT_READ [pid 5097] gettid() = 5097 [pid 5097] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5097] sigaltstack({ss_sp=0xc0013c0000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5084] <... mprotect resumed>) = 0 [pid 5067] <... clone resumed>, tls=0xc0012c5090) = 5097 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5067] rt_sigprocmask(SIG_SETMASK, [], [pid 5097] gettid( [pid 5067] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5097] <... gettid resumed>) = 5097 [pid 5093] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5092] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5082] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5097] futex(0xc0012c5148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5092] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5084] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5092] <... writev resumed>) = 255 [pid 5093] <... writev resumed>) = 255 [pid 5092] read(202, [pid 5084] <... prctl resumed>) = 0 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=20954245} [ 64.270530][ T5087] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.288790][ T5094] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.299361][ T5094] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.307186][ T5094] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [pid 5093] read(202, [pid 5084] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5095] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5093] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5082] unshare(CLONE_NEWPID) = 0 [pid 5082] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5092] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5076] <... epoll_pwait resumed>[], 128, 28, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) ./strace-static-x86_64: Process 5099 attached [pid 5095] <... writev resumed>) = 255 [pid 5093] <... writev resumed>) = 13 [pid 5092] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5084] <... syslog resumed>, "", 63) = 0 [pid 5076] epoll_pwait(4, [pid 5093] read(202, [pid 5099] set_robust_list(0x5555757ba760, 24 [pid 5095] read(202, [pid 5093] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5084] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5082] <... clone resumed>, child_tidptr=0x5555757ba750) = 5099 [pid 5099] <... set_robust_list resumed>) = 0 [pid 5095] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5092] <... writev resumed>) = 13 [pid 5084] <... mmap resumed>) = 0x1ffff000 [pid 5076] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5099] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] <... writev resumed>) = 14 [pid 5092] read(202, [pid 5084] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5076] epoll_pwait(4, [pid 5067] epoll_pwait(4, [pid 5099] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5095] <... writev resumed>) = 255 [pid 5093] read(202, [pid 5084] <... mmap resumed>) = 0x20000000 [pid 5095] read(202, [pid 5084] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5099] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5084] <... mmap resumed>) = 0x21000000 [pid 5084] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5099] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5095] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5093] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5092] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5076] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [ 64.315184][ T5088] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 64.322316][ T5094] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.329887][ T5088] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.343160][ T5096] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 64.355916][ T5096] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [pid 5099] <... openat resumed>) = 5 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5092] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5084] <... mmap resumed>) = 0x7fc46cc00000 [pid 5076] epoll_pwait(4, [pid 5095] <... writev resumed>) = 13 [pid 5093] <... writev resumed>) = 255 [pid 5092] <... writev resumed>) = 14 [pid 5095] read(202, [pid 5093] read(202, [pid 5092] read(202, [pid 5084] getpid( [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=966201346} [pid 5099] dup2(5, 202 [pid 5095] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5084] <... getpid resumed>) = 5084 [pid 5099] <... dup2 resumed>) = 202 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5084] mmap(0x1b31820000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5099] close(5 [pid 5095] <... writev resumed>) = 14 [pid 5084] <... mmap resumed>) = 0x1b31820000 [pid 5099] <... close resumed>) = 0 [pid 5099] write(202, "\xff\x00", 2 [pid 5095] read(202, [pid 5084] close(3 [pid 5095] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5084] <... close resumed>) = 0 [pid 5092] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5092] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5084] mkdir("./syzkaller.nkDVZ3", 0700 [pid 5092] read(202, [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5084] <... mkdir resumed>) = 0 [pid 5095] <... writev resumed>) = 255 [pid 5093] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] read(202, [pid 5093] <... writev resumed>) = 255 [pid 5093] read(202, [pid 5084] chmod("./syzkaller.nkDVZ3", 0777 [pid 5099] <... write resumed>) = 2 [pid 5095] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5093] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5092] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5084] <... chmod resumed>) = 0 [pid 5099] read(202, [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] <... read resumed>"\xff\x00\x03\x00", 4) = 4 [pid 5093] <... writev resumed>) = 255 [pid 5092] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5084] chdir("./syzkaller.nkDVZ3" [pid 5099] rt_sigaction(SIGRT_1, {sa_handler=0x7fdc0faa55f0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fdc0fa412d0}, [pid 5093] read(202, [pid 5092] <... writev resumed>) = 255 [pid 5084] <... chdir resumed>) = 0 [pid 5092] read(202, [pid 5099] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5092] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5084] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5099] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5092] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5099] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] <... writev resumed>) = 255 [pid 5093] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5092] <... writev resumed>) = 255 [pid 5084] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5099] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5095] read(202, [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5092] read(202, [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5093] <... writev resumed>) = 255 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [ 64.371085][ T5098] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 64.379801][ T5098] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 64.387024][ T5096] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 64.398290][ T5096] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 64.400671][ T5100] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 64.413980][ T5088] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 5095] read(202, [pid 5099] <... mmap resumed>) = 0x7fdc0ec00000 [pid 5093] read(202, [pid 5092] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5084] rt_sigaction(SIGSEGV, {sa_handler=0x7fc46d028770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fc46d0412d0}, [pid 5099] mprotect(0x7fdc0ec01000, 8388608, PROT_READ|PROT_WRITE [pid 5095] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5093] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5092] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5099] <... mprotect resumed>) = 0 [pid 5099] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5092] <... writev resumed>) = 255 [pid 5084] rt_sigaction(SIGBUS, {sa_handler=0x7fc46d028770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fc46d0412d0}, [pid 5092] read(202, [pid 5084] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... writev resumed>) = 255 [pid 5092] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5099] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5093] read(202, [pid 5084] dup2(0, 249 [pid 5093] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5092] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5084] <... dup2 resumed>) = 249 [pid 5099] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fdc0f400990, parent_tid=0x7fdc0f400990, exit_signal=0, stack=0x7fdc0ec00000, stack_size=0x800240, tls=0x7fdc0f4006c0} [pid 5095] <... writev resumed>) = 255 [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5092] <... writev resumed>) = 255 [pid 5084] dup2(1, 248 [pid 5095] read(202, [pid 5099] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5099] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5099] ioctl(3, HCIDEVUP./strace-static-x86_64: Process 5101 attached [pid 5101] rseq(0x7fdc0f400fe0, 0x20, 0, 0x53053053 [pid 5095] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5093] <... writev resumed>) = 255 [pid 5092] read(202, [pid 5085] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5084] <... dup2 resumed>) = 248 [pid 5101] <... rseq resumed>) = 0 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] read(202, [pid 5092] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5085] ioctl(3, HCISETSCAN [pid 5084] dup2(2, 1 [pid 5101] set_robust_list(0x7fdc0f4009a0, 24 [pid 5092] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5084] <... dup2 resumed>) = 1 [pid 5101] <... set_robust_list resumed>) = 0 [pid 5095] <... writev resumed>) = 255 [pid 5093] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [ 64.416734][ T5100] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 64.429244][ T5100] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 64.448608][ T5100] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [pid 5084] dup2(2, 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5092] <... writev resumed>) = 255 [pid 5084] <... dup2 resumed>) = 0 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] read(202, [pid 5093] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5084] read(249, [pid 5092] read(202, [pid 5101] read(202, [pid 5095] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5093] <... writev resumed>) = 7 [pid 5101] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5084] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5093] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5101] <... writev resumed>) = 255 [pid 5101] read(202, [pid 5086] <... ioctl resumed>, 0x1) = -1 EALREADY (Operation already in progress) [pid 5086] ioctl(3, HCISETSCAN [pid 5092] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5092] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5086] <... ioctl resumed>, 0x7ffc0891f5f8) = 0 [pid 5092] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5086] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5092] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5086] <... writev resumed>) = 13 [pid 5092] madvise(0x7f7d58600000, 8372224, MADV_DONTNEED [pid 5086] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5092] <... madvise resumed>) = 0 [pid 5086] <... writev resumed>) = 14 [pid 5092] exit(0 [pid 5086] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5092] <... exit resumed>) = ? [pid 5086] <... writev resumed>) = 14 [pid 5101] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5092] +++ exited with 0 +++ [pid 5090] <... ioctl resumed>, 0x2) = -1 EALREADY (Operation already in progress) [pid 5086] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5084] unshare(CLONE_NEWPID [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] <... writev resumed>) = 255 [pid 5093] madvise(0x7fd3b4000000, 8372224, MADV_DONTNEED [pid 5090] ioctl(3, HCISETSCAN [pid 5086] <... writev resumed>) = 22 [pid 5093] <... madvise resumed>) = 0 [pid 5084] <... unshare resumed>) = 0 [pid 5093] exit(0) = ? [pid 5086] close(3 [pid 5085] <... ioctl resumed>, 0x7fffd951a9b8) = 0 [pid 5101] <... writev resumed>) = 255 [pid 5095] read(202, [pid 5093] +++ exited with 0 +++ [pid 5086] <... close resumed>) = 0 [pid 5084] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5101] read(202, [pid 5095] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5086] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5085] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5095] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5086] <... prctl resumed>) = 0 [pid 5085] <... writev resumed>) = 13 [pid 5101] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5086] setsid( [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5095] <... writev resumed>) = 7 [pid 5086] <... setsid resumed>) = 1 [pid 5085] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5101] <... writev resumed>) = 255 [pid 5095] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5086] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5085] <... writev resumed>) = 14 ./strace-static-x86_64: Process 5102 attached [pid 5101] read(202, [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5090] <... ioctl resumed>, 0x7ffcab9f7dd8) = 0 [pid 5086] <... openat resumed>) = 3 [pid 5095] madvise(0x7fa3d9a00000, 8372224, MADV_DONTNEED [pid 5090] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5085] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5102] set_robust_list(0x55557d77c760, 24 [pid 5095] <... madvise resumed>) = 0 [pid 5090] <... writev resumed>) = 13 [pid 5085] <... writev resumed>) = 14 [pid 5084] <... clone resumed>, child_tidptr=0x55557d77c750) = 5102 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5101] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5095] exit(0 [pid 5090] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5086] dup2(3, 201 [pid 5085] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5102] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5095] <... exit resumed>) = ? [pid 5090] <... writev resumed>) = 14 [pid 5086] <... dup2 resumed>) = 201 [pid 5085] <... writev resumed>) = 22 [pid 5102] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5095] +++ exited with 0 +++ [pid 5101] <... writev resumed>) = 13 [pid 5090] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5086] close(3 [pid 5085] close(3 [pid 5101] read(202, [pid 5102] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5101] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 3 [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5090] <... writev resumed>) = 14 [pid 5086] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5085] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5101] <... writev resumed>) = 14 [pid 5090] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5102] <... openat resumed>) = 5 [pid 5086] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5086] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5101] read(202, [pid 5090] <... writev resumed>) = 22 [pid 5085] <... prctl resumed>) = 0 [pid 5102] dup2(5, 202 [pid 5101] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5090] close(3 [pid 5085] setsid( [pid 5102] <... dup2 resumed>) = 202 [pid 5102] close(5 [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5090] <... close resumed>) = 0 [pid 5086] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5085] <... setsid resumed>) = 1 [pid 5102] <... close resumed>) = 0 [pid 5101] <... writev resumed>) = 255 [pid 5090] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5085] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5102] write(202, "\xff\x00", 2 [pid 5101] read(202, [pid 5090] <... prctl resumed>) = 0 [pid 5086] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5085] <... openat resumed>) = 3 [pid 5090] setsid( [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5090] <... setsid resumed>) = 1 [pid 5086] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5085] dup2(3, 201 [pid 5090] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5086] <... prlimit64 resumed>NULL) = 0 [pid 5085] <... dup2 resumed>) = 201 [pid 5090] <... openat resumed>) = 3 [pid 5086] unshare(CLONE_NEWNS [pid 5085] close(3 [pid 5102] <... write resumed>) = 2 [pid 5101] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5090] dup2(3, 201 [pid 5086] <... unshare resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] read(202, [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5090] <... dup2 resumed>) = 201 [pid 5102] <... read resumed>"\xff\x00\x04\x00", 4) = 4 [pid 5101] <... writev resumed>) = 255 [pid 5090] close(3 [pid 5085] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5102] rt_sigaction(SIGRT_1, {sa_handler=0x7fc46d0a55f0, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fc46d0412d0}, [pid 5101] read(202, [pid 5090] <... close resumed>) = 0 [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5102] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5101] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5090] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5102] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [ 64.466570][ T52] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 64.477700][ T52] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 64.487675][ T52] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 64.509309][ T5087] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5086] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5085] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5086] <... mount resumed>) = 0 [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5085] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5086] unshare(CLONE_NEWIPC [pid 5085] <... prlimit64 resumed>NULL) = 0 [pid 5086] <... unshare resumed>) = 0 [pid 5085] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5085] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5085] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5085] unshare(CLONE_NEWNS) = 0 [pid 5086] unshare(CLONE_NEWCGROUP) = 0 [pid 5102] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5101] <... writev resumed>) = 255 [pid 5090] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5086] unshare(CLONE_NEWUTS [pid 5085] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5102] <... mmap resumed>) = 0x7fc46c200000 [pid 5101] read(202, [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5086] <... unshare resumed>) = 0 [pid 5090] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5090] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5085] <... mount resumed>) = 0 [pid 5101] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5086] unshare(CLONE_SYSVSEM [pid 5102] mprotect(0x7fc46c201000, 8388608, PROT_READ|PROT_WRITE [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5086] <... unshare resumed>) = 0 [pid 5085] unshare(CLONE_NEWIPC [pid 5090] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5102] <... mprotect resumed>) = 0 [pid 5090] <... prlimit64 resumed>NULL) = 0 [pid 5090] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5102] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5101] <... writev resumed>) = 255 [pid 5090] unshare(CLONE_NEWNS [pid 5085] <... unshare resumed>) = 0 [pid 5102] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5101] read(202, [pid 5086] <... openat resumed>) = 3 [pid 5102] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc46ca00990, parent_tid=0x7fc46ca00990, exit_signal=0, stack=0x7fc46c200000, stack_size=0x800240, tls=0x7fc46ca006c0}./strace-static-x86_64: Process 5104 attached [pid 5086] write(3, "16777216", 8 [pid 5085] unshare(CLONE_NEWCGROUP [pid 5104] rseq(0x7fc46ca00fe0, 0x20, 0, 0x53053053 [pid 5086] <... write resumed>) = 8 [pid 5085] <... unshare resumed>) = 0 [pid 5104] <... rseq resumed>) = 0 [pid 5102] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5086] close(3 [pid 5085] unshare(CLONE_NEWUTS [pid 5104] set_robust_list(0x7fc46ca009a0, 24 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], [pid 5104] <... set_robust_list resumed>) = 0 [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... unshare resumed>) = 0 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], [pid 5102] ioctl(3, HCIDEVUP [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5085] unshare(CLONE_SYSVSEM [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5104] read(202, [pid 5086] <... openat resumed>) = 3 [pid 5085] <... unshare resumed>) = 0 [pid 5104] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5090] <... unshare resumed>) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5090] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5086] write(3, "536870912", 9 [pid 5104] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5101] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5090] <... mount resumed>) = 0 [pid 5086] <... write resumed>) = 9 [pid 5085] <... openat resumed>) = 3 [pid 5104] <... writev resumed>) = 255 [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5086] close(3 [pid 5104] read(202, [pid 5101] <... writev resumed>) = 255 [pid 5085] write(3, "16777216", 8 [pid 5101] read(202, [pid 5085] <... write resumed>) = 8 [pid 5101] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5085] close(3 [pid 5101] <... writev resumed>) = 255 [pid 5101] read(202, [pid 5099] <... ioctl resumed>, 0x3) = -1 EALREADY (Operation already in progress) [pid 5085] <... close resumed>) = 0 [pid 5099] ioctl(3, HCISETSCAN [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5101] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5085] <... openat resumed>) = 3 [pid 5101] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5099] <... ioctl resumed>, 0x7ffcd0c12bd8) = 0 [pid 5101] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5085] write(3, "536870912", 9 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] <... writev resumed>) = 13 [pid 5085] <... write resumed>) = 9 [pid 5101] madvise(0x7fdc0ec00000, 8372224, MADV_DONTNEED) = 0 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5085] close(3 [pid 5090] unshare(CLONE_NEWIPC [pid 5086] <... close resumed>) = 0 [pid 5104] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5101] exit(0 [pid 5099] <... writev resumed>) = 14 [pid 5090] <... unshare resumed>) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5085] <... close resumed>) = 0 [pid 5104] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5101] <... exit resumed>) = ? [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5104] <... writev resumed>) = 255 [pid 5101] +++ exited with 0 +++ [pid 5086] <... openat resumed>) = 3 [pid 5104] read(202, [pid 5099] <... writev resumed>) = 14 [pid 5090] unshare(CLONE_NEWCGROUP [pid 5085] <... openat resumed>) = 3 [pid 5099] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 5090] <... unshare resumed>) = 0 [pid 5090] unshare(CLONE_NEWUTS [pid 5099] close(3 [pid 5090] <... unshare resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] unshare(CLONE_SYSVSEM [pid 5085] write(3, "1024", 4 [pid 5090] <... unshare resumed>) = 0 [pid 5085] <... write resumed>) = 4 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5085] close(3 [pid 5104] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5099] <... prctl resumed>) = 0 [pid 5090] <... openat resumed>) = 3 [pid 5086] write(3, "1024", 4 [pid 5085] <... close resumed>) = 0 [pid 5104] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] setsid( [pid 5086] <... write resumed>) = 4 [pid 5086] close(3) = 0 [ 64.523034][ T52] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 64.542128][ T52] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 64.553523][ T52] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 64.564034][ T52] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5104] <... writev resumed>) = 255 [pid 5099] <... setsid resumed>) = 1 [pid 5090] write(3, "16777216", 8 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5099] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5104] read(202, [pid 5090] <... write resumed>) = 8 [pid 5086] write(3, "8192", 4 [pid 5104] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5090] close(3 [pid 5086] <... write resumed>) = 4 [pid 5085] <... openat resumed>) = 3 [pid 5104] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5090] <... close resumed>) = 0 [pid 5086] close(3 [pid 5104] <... writev resumed>) = 13 [pid 5099] <... openat resumed>) = 3 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5086] <... close resumed>) = 0 [pid 5104] read(202, [pid 5099] dup2(3, 201 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5085] write(3, "8192", 4 [pid 5104] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5099] <... dup2 resumed>) = 201 [pid 5090] <... openat resumed>) = 3 [pid 5085] <... write resumed>) = 4 [pid 5099] close(3 [pid 5086] <... openat resumed>) = 3 [pid 5085] close(3 [pid 5099] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5099] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5099] <... prlimit64 resumed>NULL) = 0 [pid 5085] <... openat resumed>) = 3 [pid 5099] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5099] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5099] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5085] write(3, "1024", 4 [pid 5099] <... prlimit64 resumed>NULL) = 0 [pid 5085] <... write resumed>) = 4 [pid 5099] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5085] close(3 [pid 5099] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5085] <... close resumed>) = 0 [pid 5099] <... prlimit64 resumed>NULL) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5104] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5099] unshare(CLONE_NEWNS [pid 5090] write(3, "536870912", 9 [pid 5086] write(3, "1024", 4 [pid 5090] <... write resumed>) = 9 [pid 5104] <... writev resumed>) = 14 [pid 5090] close(3) = 0 [pid 5085] <... openat resumed>) = 3 [pid 5104] read(202, [pid 5086] <... write resumed>) = 4 [pid 5104] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5099] <... unshare resumed>) = 0 [pid 5085] write(3, "1024", 4 [pid 5090] <... openat resumed>) = 3 [pid 5104] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5090] write(3, "1024", 4 [pid 5086] close(3 [pid 5085] <... write resumed>) = 4 [pid 5104] <... writev resumed>) = 255 [pid 5090] <... write resumed>) = 4 [pid 5104] read(202, [pid 5090] close(3 [pid 5086] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5086] <... openat resumed>) = 3 [pid 5090] <... openat resumed>) = 3 [pid 5104] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5099] <... mount resumed>) = 0 [pid 5086] write(3, "1024", 4 [pid 5085] close(3 [pid 5104] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] unshare(CLONE_NEWIPC [pid 5090] write(3, "8192", 4 [pid 5086] <... write resumed>) = 4 [pid 5085] <... close resumed>) = 0 [pid 5104] <... writev resumed>) = 255 [pid 5099] <... unshare resumed>) = 0 [pid 5090] <... write resumed>) = 4 [pid 5085] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5104] read(202, [pid 5086] close(3 [pid 5104] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5099] unshare(CLONE_NEWCGROUP [pid 5090] close(3 [pid 5086] <... close resumed>) = 0 [pid 5085] <... openat resumed>) = 3 [pid 5090] <... close resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5104] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] <... unshare resumed>) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5085] write(3, "1024 1048576 500 1024", 21 [pid 5090] <... openat resumed>) = 3 [ 64.574266][ T52] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 64.605232][ T52] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [pid 5104] <... writev resumed>) = 255 [pid 5099] unshare(CLONE_NEWUTS [pid 5090] write(3, "1024", 4 [pid 5086] <... openat resumed>) = 3 [pid 5085] <... write resumed>) = 21 [pid 5104] read(202, [pid 5099] <... unshare resumed>) = 0 [pid 5090] <... write resumed>) = 4 [pid 5085] close(3 [pid 5090] close(3 [pid 5085] <... close resumed>) = 0 [pid 5099] unshare(CLONE_SYSVSEM [pid 5090] <... close resumed>) = 0 [pid 5085] getpid( [pid 5099] <... unshare resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5086] write(3, "1024 1048576 500 1024", 21 [pid 5085] <... getpid resumed>) = 1 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5090] <... openat resumed>) = 3 [pid 5086] <... write resumed>) = 21 [pid 5085] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5099] <... openat resumed>) = 3 [pid 5090] write(3, "1024", 4 [pid 5085] <... capget resumed>{effective=1< [pid 5090] <... write resumed>) = 4 [pid 5086] close(3 [pid 5085] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5099] <... write resumed>) = 8 [pid 5090] close(3 [pid 5086] <... close resumed>) = 0 [pid 5085] <... capset resumed>) = 0 [pid 5099] close(3 [pid 5090] <... close resumed>) = 0 [pid 5086] getpid( [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5099] <... close resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5086] <... getpid resumed>) = 1 [pid 5085] <... socket resumed>) = 3 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5090] <... openat resumed>) = 3 [pid 5086] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5090] write(3, "1024 1048576 500 1024", 21 [pid 5086] <... capget resumed>{effective=1< [pid 5099] <... openat resumed>) = 3 [pid 5090] <... write resumed>) = 21 [pid 5104] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5099] write(3, "536870912", 9 [pid 5086] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5085] <... socket resumed>) = 5 [pid 5099] <... write resumed>) = 9 [pid 5090] close(3 [pid 5086] <... capset resumed>) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0" [pid 5099] close(3 [pid 5090] <... close resumed>) = 0 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5085] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5104] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] <... close resumed>) = 0 [pid 5090] getpid( [pid 5086] <... socket resumed>) = 3 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5090] <... getpid resumed>) = 1 [pid 5085] close(5 [pid 5099] <... openat resumed>) = 3 [pid 5090] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5104] <... writev resumed>) = 255 [pid 5104] read(202, [pid 5099] write(3, "1024", 4) = 4 [pid 5104] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5090] <... capget resumed>{effective=1<) = 5 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5104] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5099] close(3 [pid 5090] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="nr3" [pid 5085] <... sendto resumed>) = 40 [pid 5104] <... writev resumed>) = 255 [pid 5099] <... close resumed>) = 0 [pid 5090] <... capset resumed>) = 0 [pid 5104] read(202, [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5086] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5104] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5085] recvfrom(3, [pid 5104] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5090] <... socket resumed>) = 3 [pid 5086] close(5 [pid 5104] <... writev resumed>) = 255 [pid 5099] <... openat resumed>) = 3 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] read(202, [pid 5102] <... ioctl resumed>, 0x4) = -1 EALREADY (Operation already in progress) [pid 5099] write(3, "8192", 4 [pid 5090] <... socket resumed>) = 5 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(3, HCISETSCAN [pid 5099] <... write resumed>) = 4 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="nr2" [pid 5085] <... socket resumed>) = 5 [pid 5099] close(3 [pid 5090] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0" [pid 5104] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5086] recvfrom(3, [pid 5085] close(5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-502960089}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 5 [pid 5104] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5090] <... close resumed>) = 0 [pid 5104] <... writev resumed>) = 7 [pid 5102] <... ioctl resumed>, 0x7ffdc1f3dcf8) = 0 [pid 5099] <... openat resumed>) = 3 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="nr3" [pid 5085] <... sendto resumed>) = 44 [pid 5104] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5099] write(3, "1024", 4 [pid 5090] <... sendto resumed>) = 40 [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] <... write resumed>) = 4 [pid 5090] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5104] madvise(0x7fc46c200000, 8372224, MADV_DONTNEED [pid 5099] close(3 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-517643871}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(5 [pid 5104] <... madvise resumed>) = 0 [pid 5102] <... writev resumed>) = 13 [pid 5099] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5104] exit(0 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5090] <... socket resumed>) = 5 [pid 5086] <... close resumed>) = 0 [pid 5104] <... exit resumed>) = ? [pid 5102] <... writev resumed>) = 14 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] +++ exited with 0 +++ [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5099] <... openat resumed>) = 3 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="nr2" [pid 5086] <... sendto resumed>) = 44 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... writev resumed>) = 14 [pid 5099] write(3, "1024", 4 [pid 5090] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5099] <... write resumed>) = 4 [pid 5090] close(5 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5099] close(3 [pid 5090] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... writev resumed>) = 22 [pid 5099] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(3 [pid 5099] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5086] recvfrom(3, [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0" [pid 5102] <... close resumed>) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5099] <... openat resumed>) = 3 [pid 5090] <... sendto resumed>) = 44 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-502960089}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5102] <... prctl resumed>) = 0 [pid 5099] write(3, "1024 1048576 500 1024", 21 [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5 [pid 5102] setsid( [pid 5099] <... write resumed>) = 21 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-517643871}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... setsid resumed>) = 1 [pid 5099] close(3 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5099] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="rose3" [pid 5099] getpid() = 1 [pid 5099] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="rose2" [pid 5102] <... openat resumed>) = 3 [pid 5099] <... capget resumed>{effective=1<, ifr_ifindex=41}) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] dup2(3, 201 [pid 5099] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5086] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5099] <... capset resumed>) = 0 [pid 5090] close(5 [pid 5086] close(5 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5090] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 3 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5102] <... dup2 resumed>) = 201 [pid 5085] <... sendto resumed>) = 40 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(3 [pid 5085] recvfrom(3, [pid 5102] <... close resumed>) = 0 [ 64.631428][ T52] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 64.653278][ T52] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [pid 5102] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... prlimit64 resumed>NULL) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5086] recvfrom(3, [pid 5102] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="nr4" [pid 5090] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... prlimit64 resumed>NULL) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-517643871}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-502960089}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5099] close(5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... prlimit64 resumed>NULL) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5102] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0" [pid 5102] <... prlimit64 resumed>NULL) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="rose2" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="rose3" [pid 5102] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5099] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5102] <... prlimit64 resumed>NULL) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1134534436}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5102] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5085] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... prlimit64 resumed>NULL) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="nr4" [pid 5086] close(5 [pid 5085] <... close resumed>) = 0 [pid 5102] unshare(CLONE_NEWNS [pid 5099] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5090] <... sendto resumed>) = 44 [pid 5099] close(5) = 0 [pid 5090] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... unshare resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-517643871}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 44 [pid 5102] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5090] close(3 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 44 [pid 5102] <... mount resumed>) = 0 [pid 5099] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] unshare(CLONE_NEWIPC [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1134534436}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] unshare(CLONE_NEWNET [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-502960089}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... unshare resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] unshare(CLONE_NEWCGROUP [pid 5099] <... socket resumed>) = 5 [pid 5086] close(3 [pid 5102] <... unshare resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="rose4" [pid 5085] close(3 [pid 5102] unshare(CLONE_NEWUTS) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5102] unshare(CLONE_SYSVSEM [pid 5099] close(5 [pid 5102] <... unshare resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5102] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... openat resumed>) = 3 [pid 5085] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5085] unshare(CLONE_NEWNET [pid 5102] write(3, "16777216", 8) = 8 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1134534436}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] write(3, "536870912", 9 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="rose4" [pid 5086] unshare(CLONE_NEWNET [pid 5102] <... write resumed>) = 9 [pid 5099] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5102] close(3 [pid 5099] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5102] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... openat resumed>) = 3 [pid 5102] write(3, "1024", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "8192", 4) = 4 [pid 5099] <... sendto resumed>) = 44 [pid 5102] close(3 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1134534436}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(3) = 0 [pid 5099] unshare(CLONE_NEWNET [pid 5102] <... close resumed>) = 0 [pid 5102] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1024", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1024", 4) = 4 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5102] close(3) = 0 [pid 5102] getpid() = 1 [pid 5102] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5085] <... unshare resumed>) = 0 [pid 5085] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC) = 3 [pid 5085] write(3, "0 65535", 7 [pid 5102] <... sendto resumed>) = 40 [pid 5085] <... write resumed>) = 7 [pid 5102] recvfrom(3, [pid 5085] close(3 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5085] dup2(3, 200) = 200 [pid 5085] close(3) = 0 [pid 5085] ioctl(200, TUNSETIFF, 0x7fffd951a990 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="rose1" [pid 5090] <... unshare resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5102] close(5 [pid 5090] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5102] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... openat resumed>) = 3 [pid 5085] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5102] <... sendto resumed>) = 44 [pid 5099] <... unshare resumed>) = 0 [pid 5090] write(3, "0 65535", 7 [pid 5085] <... openat resumed>) = 3 [pid 5102] recvfrom(3, [pid 5085] write(3, "0", 1 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... write resumed>) = 1 [pid 5102] close(3 [pid 5085] close(3 [pid 5102] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] unshare(CLONE_NEWNET [pid 5085] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5099] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5090] <... write resumed>) = 7 [pid 5090] close(3 [pid 5099] <... openat resumed>) = 3 [pid 5090] <... close resumed>) = 0 [pid 5086] <... unshare resumed>) = 0 [pid 5085] <... openat resumed>) = 3 [pid 5090] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5085] write(3, "0", 1 [pid 5090] <... openat resumed>) = 3 [pid 5085] <... write resumed>) = 1 [pid 5099] write(3, "0 65535", 7 [pid 5085] close(3) = 0 [pid 5099] <... write resumed>) = 7 [pid 5090] dup2(3, 200 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5099] close(3 [pid 5090] <... dup2 resumed>) = 200 [pid 5085] <... socket resumed>) = 3 [pid 5090] close(3 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5099] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5090] ioctl(200, TUNSETIFF, 0x7ffcab9f7db0 [pid 5086] <... openat resumed>) = 3 [pid 5099] <... openat resumed>) = 3 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] write(3, "0 65535", 7 [pid 5099] dup2(3, 200 [pid 5085] <... socket resumed>) = 5 [pid 5099] <... dup2 resumed>) = 200 [pid 5086] <... write resumed>) = 7 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5099] close(3 [pid 5086] close(3 [pid 5099] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5099] ioctl(200, TUNSETIFF, 0x7ffcd0c12bb0 [pid 5086] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5085] close(5 [pid 5090] <... ioctl resumed>) = 0 [pid 5086] <... openat resumed>) = 3 [pid 5085] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5086] dup2(3, 200 [pid 5090] <... openat resumed>) = 3 [pid 5086] <... dup2 resumed>) = 200 [pid 5099] <... ioctl resumed>) = 0 [pid 5086] close(3 [pid 5099] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5086] <... close resumed>) = 0 [pid 5086] ioctl(200, TUNSETIFF, 0x7ffc0891f5d0 [pid 5090] write(3, "0", 1 [pid 5099] <... openat resumed>) = 3 [pid 5086] <... ioctl resumed>) = 0 [pid 5085] <... sendto resumed>) = 40 [pid 5099] write(3, "0", 1 [pid 5086] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5090] <... write resumed>) = 1 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(3 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5090] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5090] <... openat resumed>) = 3 [pid 5085] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5085] close(5 [pid 5090] write(3, "0", 1 [pid 5085] <... close resumed>) = 0 [pid 5090] <... write resumed>) = 1 [pid 5090] close(3 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... write resumed>) = 1 [pid 5090] <... close resumed>) = 0 [pid 5086] <... openat resumed>) = 3 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(3 [pid 5086] write(3, "0", 1 [pid 5085] <... sendto resumed>) = 64 [pid 5102] <... unshare resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5102] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5099] <... close resumed>) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5086] <... write resumed>) = 1 [pid 5085] recvfrom(3, [pid 5102] <... openat resumed>) = 3 [pid 5099] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5090] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5086] close(3 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] write(3, "0 65535", 7 [pid 5099] <... openat resumed>) = 3 [pid 5090] close(5 [pid 5086] <... close resumed>) = 0 [pid 5102] <... write resumed>) = 7 [pid 5099] write(3, "0", 1 [pid 5086] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5102] close(3 [pid 5099] <... write resumed>) = 1 [pid 5090] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] <... close resumed>) = 0 [pid 5099] close(3 [pid 5086] <... openat resumed>) = 3 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5102] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5099] <... close resumed>) = 0 [pid 5086] write(3, "0", 1 [pid 5085] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5085] close(5) = 0 [pid 5102] <... openat resumed>) = 3 [pid 5085] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] dup2(3, 200 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... write resumed>) = 1 [pid 5102] <... dup2 resumed>) = 200 [pid 5099] <... socket resumed>) = 3 [pid 5086] close(3 [pid 5102] close(3 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5102] ioctl(200, TUNSETIFF, 0x7ffdc1f3dcd0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 3 [pid 5099] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>) = 0 [pid 5099] close(5 [pid 5090] <... socket resumed>) = 5 [pid 5085] <... sendto resumed>) = 48 [pid 5086] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5085] recvfrom(3, [pid 5102] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5102] <... openat resumed>) = 3 [pid 5090] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] write(3, "0", 1 [pid 5099] <... sendto resumed>) = 40 [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... write resumed>) = 1 [pid 5099] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5102] close(3 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 64 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5102] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5099] <... socket resumed>) = 5 [pid 5102] <... openat resumed>) = 3 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5090] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5102] write(3, "0", 1 [pid 5099] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... write resumed>) = 1 [pid 5099] close(5 [pid 5086] <... sendto resumed>) = 40 [pid 5085] close(5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(3 [pid 5099] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5099] <... sendto resumed>) = 64 [pid 5090] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 3 [pid 5090] close(5 [pid 5085] <... sendto resumed>) = 60 [pid 5099] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5090] <... sendto resumed>) = 48 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(5 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] close(5 [pid 5090] close(5 [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5099] close(5 [pid 5090] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 60 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 44 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 48 [pid 5090] recvfrom(3, [pid 5086] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5085] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5085] close(3 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5086] close(5 [pid 5102] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 3 [pid 5086] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 64 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 48 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5085] <... sendto resumed>) = 68 [pid 5102] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5102] close(5) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5102] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5102] <... sendto resumed>) = 48 [pid 5099] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 44 [pid 5085] recvfrom(3, [pid 5086] close(5 [pid 5102] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 60 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5090] close(3 [pid 5086] <... sendto resumed>) = 60 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 60 [pid 5102] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5090] <... socket resumed>) = 3 [pid 5086] <... socket resumed>) = 5 [pid 5085] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 60 [pid 5099] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5090] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5102] recvfrom(3, [pid 5099] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5085] <... sendto resumed>) = 56 [pid 5102] <... socket resumed>) = 5 [pid 5086] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5090] <... sendto resumed>) = 68 [pid 5085] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5090] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5086] <... sendto resumed>) = 44 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5099] close(3 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5086] close(3 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5086] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5086] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 56 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 68 [pid 5090] <... sendto resumed>) = 60 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(3 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 68 [pid 5102] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5090] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5102] <... socket resumed>) = 3 [pid 5102] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 56 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 60 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 68 [pid 5090] <... sendto resumed>) = 56 [pid 5102] recvfrom(3, [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 60 [pid 5085] <... sendto resumed>) = 60 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 60 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 56 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 56 [pid 5090] recvfrom(3, [pid 5102] <... sendto resumed>) = 56 [pid 5086] <... sendto resumed>) = 56 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 56 [pid 5085] <... sendto resumed>) = 60 [pid 5099] recvfrom(3, [pid 5085] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5099] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 56 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 56 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5090] <... sendto resumed>) = 56 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 56 [pid 5085] <... sendto resumed>) = 60 [pid 5076] <... epoll_pwait resumed>[], 128, 983, NULL, 0) = 0 [pid 5099] recvfrom(3, [pid 5086] <... sendto resumed>) = 56 [pid 5085] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 56 [pid 5085] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] epoll_pwait(4, [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5076] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5076] epoll_pwait(4, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=952415407} [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 56 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 60 [pid 5099] <... sendto resumed>) = 60 [pid 5090] <... sendto resumed>) = 60 [pid 5086] <... sendto resumed>) = 60 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 60 [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 65.378711][ T5085] chnl_net:caif_netlink_parms(): no params data found [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5102] <... sendto resumed>) = 60 [pid 5090] <... sendto resumed>) = 60 [pid 5086] <... sendto resumed>) = 60 [pid 5085] recvfrom(3, [pid 5102] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5090] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 60 [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 60 [pid 5099] <... sendto resumed>) = 60 [pid 5102] recvfrom(3, [pid 5090] <... sendto resumed>) = 60 [pid 5086] <... sendto resumed>) = 60 [pid 5085] <... sendto resumed>) = 60 [pid 5099] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 56 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 56 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 56 [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5102] <... sendto resumed>) = 60 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 56 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5099] <... sendto resumed>) = 60 [pid 5090] <... sendto resumed>) = 60 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 60 [pid 5090] recvfrom(3, [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 65.538639][ T5102] chnl_net:caif_netlink_parms(): no params data found [ 65.550756][ T5090] chnl_net:caif_netlink_parms(): no params data found [ 65.560089][ T5099] chnl_net:caif_netlink_parms(): no params data found [ 65.578483][ T5086] chnl_net:caif_netlink_parms(): no params data found [pid 5085] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 60 [pid 5102] recvfrom(3, [pid 5090] <... sendto resumed>) = 60 [pid 5090] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 60 [pid 5086] <... sendto resumed>) = 60 [pid 5099] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 60 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] <... sendto resumed>) = 44 [pid 5102] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 60 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 108 [pid 5085] recvfrom(3, [pid 5102] <... sendto resumed>) = 60 [pid 5099] <... sendto resumed>) = 60 [pid 5099] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 60 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 44 [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 60 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 108 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 60 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 60 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5090] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(5 [pid 5090] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 60 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5 [pid 5099] <... sendto resumed>) = 60 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 60 [pid 5086] <... sendto resumed>) = 60 [pid 5102] recvfrom(3, [pid 5086] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 108 [pid 5090] <... sendto resumed>) = 60 [pid 5090] recvfrom(3, [pid 5085] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5085] close(5) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5085] close(5 [pid 5102] <... sendto resumed>) = 108 [pid 5099] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 60 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 65.789028][ T5085] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.797297][ T5085] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.804620][ T5085] bridge_slave_0: entered allmulticast mode [ 65.816308][ T5085] bridge_slave_0: entered promiscuous mode [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 108 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 108 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5086] <... sendto resumed>) = 108 [pid 5099] close(5 [pid 5086] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5099] close(5) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 108 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5102] close(5) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 108 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 65.887594][ T5085] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.894683][ T5085] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.903080][ T5085] bridge_slave_1: entered allmulticast mode [ 65.912927][ T5085] bridge_slave_1: entered promiscuous mode [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5090] close(5) = 0 [pid 5086] <... sendto resumed>) = 108 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5090] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5086] close(5) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 104 [pid 5085] recvfrom(3, [pid 5099] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5085] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5099] close(5) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5099] close(5) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 104 [ 65.957499][ T5099] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.964622][ T5099] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.972631][ T5099] bridge_slave_0: entered allmulticast mode [ 65.980368][ T5099] bridge_slave_0: entered promiscuous mode [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5102] <... sendto resumed>) = 40 [ 66.017352][ T5102] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.024494][ T5102] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.032118][ T5102] bridge_slave_0: entered allmulticast mode [ 66.039693][ T5102] bridge_slave_0: entered promiscuous mode [ 66.048922][ T5090] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.056264][ T5090] bridge0: port 1(bridge_slave_0) entered disabled state [pid 5102] recvfrom(3, [pid 5085] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5085] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5102] close(5 [pid 5090] <... sendto resumed>) = 40 [pid 5102] <... close resumed>) = 0 [pid 5085] close(5 [pid 5090] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5090] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5102] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [ 66.064975][ T5090] bridge_slave_0: entered allmulticast mode [ 66.072775][ T5090] bridge_slave_0: entered promiscuous mode [ 66.080145][ T5086] bridge0: port 1(bridge_slave_0) entered blocking state [ 66.087654][ T5086] bridge0: port 1(bridge_slave_0) entered disabled state [ 66.095247][ T5086] bridge_slave_0: entered allmulticast mode [ 66.102711][ T5086] bridge_slave_0: entered promiscuous mode [ 66.110980][ T5099] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5090] close(5 [pid 5086] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5086] close(5) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.118394][ T5099] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.125991][ T5099] bridge_slave_1: entered allmulticast mode [ 66.133475][ T5099] bridge_slave_1: entered promiscuous mode [ 66.146554][ T5085] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.155891][ T5102] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5085] close(5 [pid 5102] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 40 [ 66.163016][ T5102] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.173455][ T5102] bridge_slave_1: entered allmulticast mode [ 66.180731][ T5102] bridge_slave_1: entered promiscuous mode [ 66.187661][ T5090] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.194863][ T5090] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.202015][ T5090] bridge_slave_1: entered allmulticast mode [ 66.209291][ T5090] bridge_slave_1: entered promiscuous mode [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 104 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.216284][ T5086] bridge0: port 2(bridge_slave_1) entered blocking state [ 66.223383][ T5086] bridge0: port 2(bridge_slave_1) entered disabled state [ 66.230638][ T5086] bridge_slave_1: entered allmulticast mode [ 66.237483][ T5086] bridge_slave_1: entered promiscuous mode [pid 5099] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 104 [pid 5085] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 104 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 104 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 104 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 66.271933][ T5085] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5086] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 104 [pid 5099] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 104 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5085] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5099] close(5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... epoll_pwait resumed>[], 128, 954, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] close(5 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] epoll_pwait(4, [pid 5102] <... close resumed>) = 0 [pid 5076] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5076] epoll_pwait(4, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=958919347} [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 104 [pid 5086] <... sendto resumed>) = 104 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5090] close(5) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5090] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5086] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5086] close(5) = 0 [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5086] close(5) = 0 [pid 5085] <... sendto resumed>) = 104 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5099] <... socket resumed>) = 5 [pid 5085] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5085] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5099] close(5 [pid 5085] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5099] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 40 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5090] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5085] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5090] <... socket resumed>) = 5 [ 66.383001][ T5099] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.394655][ T5102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.407477][ T5090] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 66.421356][ T5086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5102] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5102] close(5) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5085] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5085] close(5) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [pid 5090] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5086] close(5) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5086] close(5) = 0 [ 66.434102][ T5099] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 66.446245][ T5085] team0: Port device team_slave_0 added [ 66.454095][ T5102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 104 [pid 5085] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5085] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 104 [pid 5102] recvfrom(3, [pid 5090] <... sendto resumed>) = 40 [ 66.483914][ T5085] team0: Port device team_slave_1 added [ 66.495469][ T52] Bluetooth: hci2: command tx timeout [ 66.495688][ T5087] Bluetooth: hci0: command tx timeout [ 66.501011][ T5094] Bluetooth: hci1: command tx timeout [ 66.520528][ T5090] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 108 [pid 5085] recvfrom(3, [pid 5099] <... sendto resumed>) = 104 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.532292][ T5086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5090] <... sendto resumed>) = 104 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5090] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5099] close(5) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 104 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 40 [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5086] <... sendto resumed>) = 104 [pid 5085] <... sendto resumed>) = 108 [pid 5086] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5086] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 104 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5090] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] close(5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5099] <... close resumed>) = 0 [pid 5085] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=16}) = 0 [ 66.584144][ T5094] Bluetooth: hci3: command tx timeout [ 66.601883][ T5099] team0: Port device team_slave_0 added [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5085] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5090] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 104 [pid 5085] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5090] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5099] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5086] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5102] <... sendto resumed>) = 40 [pid 5086] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 40 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5099] recvfrom(3, [pid 5102] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5102] close(5) = 0 [ 66.654228][ T5102] team0: Port device team_slave_0 added [ 66.670234][ T5099] team0: Port device team_slave_1 added [ 66.678543][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 40 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 108 [ 66.685814][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.712281][ T5085] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.726463][ T5090] team0: Port device team_slave_0 added [ 66.734136][ T5086] team0: Port device team_slave_0 added [ 66.739899][ T5094] Bluetooth: hci4: command tx timeout [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5099] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5102] <... sendto resumed>) = 40 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5090] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5102] recvfrom(3, [pid 5090] close(5 [pid 5086] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5102] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5099] <... sendto resumed>) = 108 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5099] close(5) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5102] <... sendto resumed>) = 108 [pid 5102] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5) = 0 [ 66.755799][ T5102] team0: Port device team_slave_1 added [ 66.780160][ T5086] team0: Port device team_slave_1 added [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 108 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 40 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 66.819211][ T5090] team0: Port device team_slave_1 added [ 66.825924][ T5085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 66.832881][ T5085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5090] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 108 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5102] close(5) = 0 [ 66.859475][ T5085] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 66.883126][ T5099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 66.890272][ T5099] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 108 [pid 5099] recvfrom(3, [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 108 [pid 5085] <... sendto resumed>) = 68 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5) = 0 [ 66.916534][ T5099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 66.953695][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5086] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5099] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5090] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5099] close(5 [pid 5085] <... sendto resumed>) = 32 [pid 5102] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5086] close(5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5102] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5085] close(5 [pid 5102] close(5 [pid 5085] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5102] close(5 [pid 5099] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [ 66.961956][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 66.988657][ T5102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 108 [pid 5086] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5085] <... sendto resumed>) = 32 [pid 5090] recvfrom(3, [pid 5086] close(5 [pid 5085] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5090] close(5) = 0 [ 67.021341][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.029936][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.056868][ T5102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] <... sendto resumed>) = 40 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5090] close(5) = 0 [pid 5102] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.072036][ T5099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.079445][ T5099] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.105945][ T5099] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5099] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [ 67.118292][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.125471][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.151558][ T5086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 100 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5085] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5086] close(5) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 68 [pid 5099] <... sendto resumed>) = 68 [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.171082][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 67.178270][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.204187][ T5090] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5090] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5099] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5085] <... sendto resumed>) = 100 [pid 5102] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5102] close(5 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5090] close(5) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] <... sendto resumed>) = 32 [pid 5099] <... sendto resumed>) = 32 [pid 5086] <... sendto resumed>) = 40 [ 67.234179][ T5086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.241302][ T5086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.267264][ T5086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5099] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5102] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5085] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5102] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5085] close(5 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5086] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5076] <... epoll_pwait resumed>[], 128, 959, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5099] close(5 [pid 5076] epoll_pwait(4, [pid 5099] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5076] futex(0xc0012c5148, FUTEX_WAKE_PRIVATE, 1 [pid 5102] <... sendto resumed>) = 32 [pid 5090] <... sendto resumed>) = 40 [ 67.280698][ T5090] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 67.288446][ T5090] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 67.318823][ T5090] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5102] recvfrom(3, [pid 5090] recvfrom(3, [pid 5076] <... futex resumed>) = 1 [pid 5067] epoll_pwait(4, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] epoll_pwait(4, [pid 5097] <... futex resumed>) = 0 [pid 5076] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5097] epoll_pwait(4, [pid 5076] epoll_pwait(4, [pid 5097] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5097] write(6, "\x00", 1 [pid 5099] <... sendto resumed>) = 32 [pid 5086] <... sendto resumed>) = 68 [pid 5085] <... sendto resumed>) = 72 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] <... write resumed>) = 1 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37077912, u64=37077912}}], 128, 56950, NULL, 0) = 1 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=980625592} [pid 5097] futex(0xc0012c5148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... socket resumed>) = 5 [pid 5076] read(5, [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5076] <... read resumed>"\x00", 16) = 1 [pid 5085] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5076] epoll_pwait(4, [pid 5085] close(5 [pid 5076] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5085] <... close resumed>) = 0 [pid 5076] epoll_pwait(4, [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5086] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 100 [pid 5090] <... sendto resumed>) = 68 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 32 [pid 5102] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5086] close(5 [ 67.333472][ T5085] hsr_slave_0: entered promiscuous mode [ 67.343421][ T5085] hsr_slave_1: entered promiscuous mode [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5090] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5) = 0 [pid 5099] <... sendto resumed>) = 100 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 100 [pid 5085] <... sendto resumed>) = 32 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 32 [pid 5086] <... sendto resumed>) = 32 [pid 5085] recvfrom(3, [pid 5090] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5086] close(5) = 0 [pid 5090] close(5 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 100 [pid 5090] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 108 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5086] <... sendto resumed>) = 32 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 32 [pid 5086] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5090] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5099] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5085] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5099] close(5) = 0 [pid 5099] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 100 [pid 5090] <... sendto resumed>) = 100 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 72 [pid 5085] <... sendto resumed>) = 76 [pid 5102] recvfrom(3, [ 67.486088][ T5102] hsr_slave_0: entered promiscuous mode [ 67.492704][ T5102] hsr_slave_1: entered promiscuous mode [ 67.499390][ T5102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.507255][ T5102] Cannot create hsr debugfs directory [ 67.521891][ T5099] hsr_slave_0: entered promiscuous mode [ 67.528308][ T5099] hsr_slave_1: entered promiscuous mode [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 72 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5099] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5099] close(5 [pid 5102] close(5 [pid 5099] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 100 [pid 5090] <... sendto resumed>) = 100 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5102] <... sendto resumed>) = 32 [pid 5099] <... sendto resumed>) = 32 [pid 5090] <... socket resumed>) = 5 [pid 5085] <... sendto resumed>) = 100 [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5085] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5085] close(5 [ 67.536565][ T5099] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.544428][ T5099] Cannot create hsr debugfs directory [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 32 [pid 5085] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5086] <... socket resumed>) = 5 [pid 5085] <... sendto resumed>) = 84 [pid 5090] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5085] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 108 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5090] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5099] <... sendto resumed>) = 32 [pid 5102] close(5 [pid 5086] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 76 [pid 5099] <... sendto resumed>) = 108 [pid 5090] <... sendto resumed>) = 72 [pid 5099] recvfrom(3, [pid 5102] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 67.633544][ T5090] hsr_slave_0: entered promiscuous mode [ 67.640418][ T5090] hsr_slave_1: entered promiscuous mode [ 67.649578][ T5090] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.657441][ T5090] Cannot create hsr debugfs directory [pid 5102] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5099] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 72 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 84 [pid 5086] <... socket resumed>) = 5 [pid 5085] recvfrom(3, [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5086] close(5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 100 [pid 5099] <... sendto resumed>) = 76 [pid 5090] <... sendto resumed>) = 32 [pid 5085] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5090] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5090] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5102] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 67.682147][ T5086] hsr_slave_0: entered promiscuous mode [ 67.693311][ T5086] hsr_slave_1: entered promiscuous mode [ 67.700985][ T5086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 67.708666][ T5086] Cannot create hsr debugfs directory [pid 5085] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 100 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5099] recvfrom(3, [pid 5086] close(5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 84 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5090] <... sendto resumed>) = 32 [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 80 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5099] close(5 [pid 5086] recvfrom(3, [pid 5102] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] close(5 [pid 5099] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 84 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] recvfrom(3, [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 108 [pid 5085] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5099] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5090] <... sendto resumed>) = 108 [pid 5086] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5090] recvfrom(3, [pid 5086] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5090] close(5) = 0 [pid 5090] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 76 [pid 5090] <... sendto resumed>) = 76 [pid 5102] <... sendto resumed>) = 84 [pid 5099] <... sendto resumed>) = 84 [pid 5086] recvfrom(3, [pid 5102] recvfrom(3, [pid 5090] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 80 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5099] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 100 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5090] close(5) = 0 [pid 5090] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 80 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 80 [pid 5090] <... sendto resumed>) = 84 [pid 5086] <... sendto resumed>) = 100 [pid 5085] <... sendto resumed>) = 88 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5086] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [pid 5086] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5102] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] close(5 [pid 5090] close(5 [pid 5086] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 80 [pid 5090] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 80 [pid 5086] <... sendto resumed>) = 84 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5090] <... sendto resumed>) = 84 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 88 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] <... sendto resumed>) = 88 [pid 5099] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] close(5 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5085] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5086] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5086] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5090] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5090] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5) = 0 [pid 5085] <... sendto resumed>) = 108 [pid 5102] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5085] close(5 [pid 5099] <... sendto resumed>) = 88 [pid 5090] <... sendto resumed>) = 80 [pid 5086] <... sendto resumed>) = 84 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 88 [pid 5099] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5099] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5102] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5086] close(5 [pid 5099] close(5 [pid 5086] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 68 [pid 5090] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5102] <... sendto resumed>) = 108 [pid 5099] <... sendto resumed>) = 88 [pid 5086] <... sendto resumed>) = 80 [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5086] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 80 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5090] recvfrom(3, [pid 5102] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5102] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5090] <... socket resumed>) = 5 [pid 5085] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5090] close(5 [pid 5085] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 108 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 68 [pid 5086] <... sendto resumed>) = 80 [pid 5102] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 88 [pid 5085] <... sendto resumed>) = 68 [pid 5102] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5099] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5099] close(5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5102] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5086] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 80 [pid 5090] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 68 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5099] close(5 [pid 5085] <... sendto resumed>) = 92 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5102] <... sendto resumed>) = 68 [pid 5099] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 88 [pid 5086] <... sendto resumed>) = 88 [pid 5099] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5102] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... openat resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] write(5, "0", 1 [pid 5102] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 68 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5102] <... sendto resumed>) = 80 [pid 5099] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 5 [pid 5085] close(5 [pid 5102] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5086] close(5 [pid 5085] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... openat resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] write(5, "0 4", 3 [pid 5090] <... sendto resumed>) = 108 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5090] close(5) = 0 [pid 5090] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 92 [pid 5099] <... sendto resumed>) = 80 [pid 5086] <... sendto resumed>) = 88 [pid 5099] recvfrom(3, [pid 5086] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5090] <... sendto resumed>) = 68 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... openat resumed>) = 5 [pid 5102] write(5, "1", 1 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5090] close(5) = 0 [pid 5090] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 92 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5090] <... sendto resumed>) = 68 [pid 5086] <... sendto resumed>) = 108 [pid 5099] <... openat resumed>) = 5 [pid 5086] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] write(5, "4", 1 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5099] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5085] <... write resumed>) = 3 [pid 5099] close(5) = 0 [pid 5099] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5102] close(5 [pid 5085] close(5 [pid 5099] <... openat resumed>) = 5 [pid 5099] write(5, "4 4", 3 [pid 5085] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5085] <... socket resumed>) = 5 [pid 5102] <... openat resumed>) = 5 [pid 5102] write(5, "1 4", 3 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5090] <... sendto resumed>) = 80 [pid 5090] recvfrom(3, [pid 5085] <... socket resumed>) = 6 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 68 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 32 [pid 5090] <... sendto resumed>) = 92 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5085] recvfrom(5, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5090] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5086] <... socket resumed>) = 5 [pid 5085] recvfrom(5, [pid 5090] <... openat resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] write(5, "2", 1 [pid 5086] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5085] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5) = 0 [pid 5085] <... sendto resumed>) = 52 [pid 5086] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5085] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5085] close(7) = 0 [pid 5085] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... epoll_pwait resumed>[], 128, 977, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5076] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5076] epoll_pwait(4, [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=997293923} [pid 5086] <... sendto resumed>) = 68 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 48 [pid 5085] recvfrom(6, [pid 5086] <... sendto resumed>) = 80 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1019035927}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... write resumed>) = 3 [pid 5099] close(5 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 7 [pid 5099] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5085] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5086] <... sendto resumed>) = 92 [pid 5085] close(7 [pid 5099] <... socket resumed>) = 6 [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5099] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 68.349006][ T5085] netdevsim netdevsim0 netdevsim0: renamed from eth0 [pid 5085] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 32 [pid 5086] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5099] recvfrom(5, [{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5086] <... openat resumed>) = 5 [pid 5099] recvfrom(5, [pid 5086] write(5, "3", 1 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5099] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5099] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5099] close(7) = 0 [pid 5099] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 48 [pid 5085] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1019035927}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5085] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5085] close(7) = 0 [pid 5085] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... write resumed>) = 3 [pid 5099] <... sendto resumed>) = 48 [pid 5090] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5086] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5102] close(5 [pid 5099] recvfrom(6, [pid 5090] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-744148204}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... socket resumed>) = 7 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5099] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5102] <... socket resumed>) = 6 [pid 5099] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5102] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(7 [pid 5102] <... sendto resumed>) = 32 [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5099] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 48 [pid 5102] recvfrom(5, [pid 5099] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [ 68.429355][ T5085] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 68.442941][ T5099] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 68.462171][ T5085] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 5086] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5090] <... openat resumed>) = 5 [pid 5086] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5090] write(5, "2 4", 3 [pid 5086] <... openat resumed>) = 5 [pid 5085] recvfrom(6, [pid 5102] recvfrom(5, [pid 5086] write(5, "3 4", 3 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1019035927}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 48 [pid 5085] <... socket resumed>) = 7 [pid 5102] <... sendto resumed>) = 52 [pid 5099] recvfrom(6, [pid 5085] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5102] recvfrom(5, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-744148204}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5102] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(7 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 7 [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 7 [pid 5099] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5085] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5099] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=67}) = 0 [ 68.479207][ T5099] netdevsim netdevsim4 netdevsim1: renamed from eth1 [pid 5099] close(7 [pid 5102] close(7 [pid 5099] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 48 [pid 5085] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1019035927}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(6) = 0 [pid 5085] close(5) = 0 [pid 5085] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5085] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 48 [pid 5085] <... sendto resumed>) = 36 [pid 5085] recvfrom(5, [{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5085] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 48 [pid 5099] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-744148204}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 68.521332][ T5085] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 68.536814][ T5099] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 68.551674][ T5102] netdevsim netdevsim1 netdevsim0: renamed from eth0 [pid 5102] recvfrom(6, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-791703325}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... write resumed>) = 3 [pid 5085] <... sendto resumed>) = 368 [pid 5099] <... socket resumed>) = 7 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5090] close(5 [pid 5102] <... socket resumed>) = 7 [pid 5090] <... close resumed>) = 0 [pid 5102] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] recvfrom(5, [pid 5102] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(7 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5102] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 6 [pid 5102] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5090] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(7 [pid 5090] <... sendto resumed>) = 32 [pid 5085] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5090] recvfrom(5, [pid 5099] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5090] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5090] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5090] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5090] close(7 [pid 5102] <... sendto resumed>) = 48 [pid 5090] <... close resumed>) = 0 [pid 5102] recvfrom(6, [pid 5090] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-791703325}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5102] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5102] close(7 [pid 5085] <... sendto resumed>) = 368 [ 68.577122][ T5094] Bluetooth: hci0: command tx timeout [ 68.586796][ T52] Bluetooth: hci2: command tx timeout [ 68.592290][ T5094] Bluetooth: hci1: command tx timeout [ 68.599635][ T5102] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 5102] <... close resumed>) = 0 [pid 5085] recvfrom(5, [pid 5102] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 48 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-744148204}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(6 [pid 5090] <... sendto resumed>) = 48 [pid 5090] recvfrom(6, [pid 5099] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1236725021}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5099] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 7 [pid 5090] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5102] <... sendto resumed>) = 48 [pid 5090] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5099] <... sendto resumed>) = 36 [pid 5086] <... write resumed>) = 3 [pid 5085] <... sendto resumed>) = 368 [pid 5102] recvfrom(6, [pid 5090] close(7 [pid 5086] close(5 [pid 5099] recvfrom(5, [pid 5090] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] recvfrom(5, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-791703325}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [ 68.640792][ T5099] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 68.649980][ T5090] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 68.665541][ T5094] Bluetooth: hci3: command tx timeout [ 68.667422][ T5102] netdevsim netdevsim1 netdevsim2: renamed from eth2 [pid 5090] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(5, [pid 5086] <... socket resumed>) = 5 [pid 5085] close(5 [pid 5102] <... socket resumed>) = 7 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5102] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5099] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 6 [pid 5085] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5099] <... sendto resumed>) = 368 [pid 5090] <... sendto resumed>) = 48 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(7 [pid 5099] recvfrom(5, [pid 5090] recvfrom(6, [pid 5086] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1236725021}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5102] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5090] <... socket resumed>) = 7 [pid 5085] close(5) = 0 [pid 5090] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5090] close(7) = 0 [pid 5090] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(5, [{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5102] <... sendto resumed>) = 48 [pid 5102] recvfrom(6, [pid 5099] <... sendto resumed>) = 368 [pid 5086] recvfrom(5, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-791703325}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(5, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(6 [pid 5086] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 52 [pid 5102] close(5) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 48 [pid 5086] recvfrom(5, [pid 5085] <... sendto resumed>) = 40 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5099] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(6, [pid 5086] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 368 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1236725021}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(5, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 7 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 7 [pid 5085] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5102] <... sendto resumed>) = 36 [pid 5090] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5086] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5102] recvfrom(5, [pid 5099] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [ 68.711105][ T5090] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 68.740333][ T5102] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 68.753208][ T5090] netdevsim netdevsim2 netdevsim2: renamed from eth2 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(7 [pid 5085] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5102] recvfrom(5, [pid 5099] <... socket resumed>) = 5 [pid 5090] close(7 [pid 5086] <... close resumed>) = 0 [pid 5085] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5090] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5099] close(5 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 48 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(6, [pid 5085] <... sendto resumed>) = 64 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-514318877}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5086] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5102] <... sendto resumed>) = 368 [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 48 [pid 5085] recvfrom(3, [pid 5102] recvfrom(5, [pid 5099] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(6, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1236725021}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(7 [pid 5102] <... sendto resumed>) = 368 [pid 5099] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5086] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5086] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(5, [pid 5099] close(5 [pid 5090] close(6 [pid 5085] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5102] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 64 [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 48 [pid 5085] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5102] <... sendto resumed>) = 368 [pid 5099] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5102] recvfrom(5, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] close(5 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] recvfrom(6, [pid 5085] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5090] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5090] <... sendto resumed>) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-514318877}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5090] recvfrom(5, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5099] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5102] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(5, [pid 5086] <... socket resumed>) = 7 [pid 5102] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5086] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5090] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 68.793863][ T5086] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 68.806108][ T5090] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 68.815059][ T5094] Bluetooth: hci4: command tx timeout [ 68.830600][ T5086] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5085] <... sendto resumed>) = 44 [pid 5085] recvfrom(3, [pid 5086] close(7 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5086] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 368 [pid 5086] <... sendto resumed>) = 48 [pid 5099] recvfrom(3, [pid 5090] recvfrom(5, [pid 5085] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(5 [pid 5102] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(6, [pid 5085] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5090] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-514318877}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5090] <... sendto resumed>) = 368 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5085] recvfrom(3, [pid 5086] <... socket resumed>) = 7 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5099] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(5, [pid 5086] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5090] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(7 [pid 5085] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 368 [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5099] close(5 [pid 5102] recvfrom(3, [pid 5090] recvfrom(5, [ 68.880569][ T5086] netdevsim netdevsim3 netdevsim2: renamed from eth2 [pid 5086] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(5) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5102] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5102] close(5 [pid 5090] close(5 [pid 5102] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 48 [pid 5086] recvfrom(6, [pid 5102] <... sendto resumed>) = 44 [pid 5099] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-514318877}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] close(6 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] close(5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5086] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5 [pid 5086] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5085] close(5 [pid 5102] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 32 [pid 5086] <... sendto resumed>) = 36 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 64 [pid 5086] recvfrom(5, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x27\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5102] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] recvfrom(5, [pid 5085] <... sendto resumed>) = 32 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [ 68.929157][ T5086] netdevsim netdevsim3 netdevsim3: renamed from eth3 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 368 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5099] close(5 [pid 5090] <... socket resumed>) = 5 [pid 5086] recvfrom(5, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5086] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 40 [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 368 [pid 5085] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5085] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5099] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(5, [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 44 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5086] sendto(5, [{nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 368 [pid 5085] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5102] <... sendto resumed>) = 32 [pid 5099] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(5, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x27 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 64 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5086] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5090] recvfrom(3, [pid 5086] close(5 [pid 5085] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 40 [pid 5099] close(5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5086] recvfrom(3, [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5086] close(5 [pid 5090] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5099] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5085] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 40 [pid 5086] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 32 [pid 5086] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5099] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5085] close(5 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5090] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 44 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5085] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 32 [pid 5090] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5085] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5085] close(5 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5090] recvfrom(3, [pid 5099] close(5 [pid 5086] <... sendto resumed>) = 40 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5102] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 32 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5086] <... socket resumed>) = 5 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5090] <... sendto resumed>) = 64 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 64 [pid 5099] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5102] <... sendto resumed>) = 32 [pid 5099] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5085] close(5 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 64 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5099] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 40 [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [pid 5090] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 32 [pid 5085] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 40 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 32 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5102] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5085] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 40 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 64 [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5099] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 40 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5102] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5102] <... sendto resumed>) = 32 [pid 5099] <... sendto resumed>) = 64 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5085] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5090] close(5 [pid 5085] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5099] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 32 [pid 5102] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 32 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5099] close(5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5102] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 32 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] close(5 [pid 5102] <... sendto resumed>) = 40 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5085] close(5 [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 40 [pid 5086] close(5 [pid 5085] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 40 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5099] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5099] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5102] close(5 [pid 5099] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5086] <... sendto resumed>) = 44 [pid 5102] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5085] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0", ifr_ifindex=3}) = 0 [pid 5085] close(5) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 64 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5 [pid 5090] recvfrom(3, [pid 5086] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5102] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] close(5 [pid 5099] <... sendto resumed>) = 64 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5086] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5076] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5099] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] epoll_pwait(4, [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5076] epoll_pwait(4, [pid 5099] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=989506945} [pid 5102] <... sendto resumed>) = 32 [pid 5099] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 32 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5085] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5102] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5085] close(5 [pid 5090] recvfrom(3, [pid 5086] close(5 [pid 5085] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 44 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5102] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] close(5 [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 32 [pid 5102] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5086] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] close(5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 64 [pid 5099] close(5 [pid 5086] <... sendto resumed>) = 40 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 64 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5102] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5085] recvfrom(3, [pid 5102] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5086] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5090] close(5 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5099] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5102] recvfrom(3, [pid 5099] close(5 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5086] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 32 [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 32 [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5 [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5102] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5086] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 64 [pid 5099] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 40 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5085] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5086] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5085] close(5 [pid 5102] <... sendto resumed>) = 32 [pid 5099] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5086] close(5 [pid 5099] close(5 [pid 5090] close(5 [pid 5085] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 64 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 64 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5085] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5086] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5085] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5102] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5085] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 32 [pid 5090] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 44 [pid 5102] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 64 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5086] <... sendto resumed>) = 32 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0", ifr_ifindex=6}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 40 [pid 5090] close(5 [pid 5086] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 64 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5086] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5099] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5102] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5102] close(5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5090] <... sendto resumed>) = 40 [pid 5086] close(5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5090] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 32 [pid 5099] close(5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5086] recvfrom(3, [pid 5085] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5099] <... sendto resumed>) = 64 [pid 5090] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5090] close(5 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5085] <... sendto resumed>) = 32 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0", ifr_ifindex=9}) = 0 [pid 5102] close(5) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5090] <... sendto resumed>) = 64 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5085] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5099] close(5 [pid 5090] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5099] <... sendto resumed>) = 32 [pid 5090] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5086] <... sendto resumed>) = 64 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5086] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5102] <... sendto resumed>) = 32 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5090] <... sendto resumed>) = 32 [pid 5086] close(5 [pid 5085] <... sendto resumed>) = 40 [pid 5099] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5099] close(5 [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 44 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 40 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5099] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5102] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5102] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5090] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5085] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [pid 5099] close(5 [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 64 [pid 5085] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5090] <... sendto resumed>) = 40 [pid 5085] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5099] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5102] close(5 [pid 5085] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 32 [pid 5102] recvfrom(3, [pid 5099] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5086] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5086] close(5 [pid 5085] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5090] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5099] <... sendto resumed>) = 32 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 64 [pid 5102] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5086] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5086] close(5 [pid 5085] close(5 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 64 [pid 5099] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5102] <... sendto resumed>) = 32 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5086] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5102] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5090] close(5 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [pid 5090] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 32 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5086] close(5 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] close(5 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5090] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] close(5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] close(5 [pid 5090] <... sendto resumed>) = 64 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 40 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5085] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5086] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] close(5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5086] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5102] <... sendto resumed>) = 44 [pid 5099] <... sendto resumed>) = 44 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5086] <... sendto resumed>) = 32 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5086] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 64 [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5099] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5090] <... sendto resumed>) = 32 [pid 5086] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5090] recvfrom(3, [pid 5086] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5102] <... sendto resumed>) = 40 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 40 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5086] recvfrom(3, [pid 5085] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5099] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5086] close(5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5099] close(5 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... sendto resumed>) = 64 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 32 [pid 5102] recvfrom(3, [pid 5086] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5085] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5090] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5102] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5086] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5099] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5099] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] close(5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5099] recvfrom(3, [pid 5090] close(5 [pid 5086] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 40 [pid 5102] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5090] <... sendto resumed>) = 32 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5099] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5102] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 40 [pid 5090] recvfrom(3, [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5085] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(5 [pid 5085] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5090] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 64 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5090] close(5 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] <... sendto resumed>) = 64 [pid 5099] close(5 [pid 5090] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5102] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 64 [pid 5090] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5099] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(5 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5090] <... socket resumed>) = 5 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5090] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 32 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5102] <... sendto resumed>) = 44 [pid 5086] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5085] <... sendto resumed>) = 44 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 64 [pid 5086] close(5 [pid 5085] recvfrom(3, [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5086] <... sendto resumed>) = 40 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5099] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5099] close(5 [pid 5090] close(5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(5 [pid 5102] close(5 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 5 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 44 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5085] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 69.939111][ T5102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 69.954407][ T5099] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5 [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5090] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5102] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5099] <... sendto resumed>) = 64 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 40 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5102] <... sendto resumed>) = 44 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5086] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 5 [pid 5099] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5102] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5086] close(5 [pid 5085] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5 [pid 5102] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5086] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5099] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5102] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 44 [pid 5102] <... socket resumed>) = 5 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 44 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5085] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5102] <... sendto resumed>) = 44 [pid 5085] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5085] close(5) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5090] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5086] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5102] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5085] close(5 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 64 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5086] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5099] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5102] recvfrom(3, [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 44 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5099] recvfrom(3, [pid 5086] close(5) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5099] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5) = 0 [pid 5085] <... sendto resumed>) = 44 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 44 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5086] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5102] <... sendto resumed>) = 44 [pid 5090] recvfrom(3, [pid 5086] close(5 [pid 5085] close(5 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5085] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0", ifr_ifindex=23}) = 0 [pid 5086] close(5) = 0 [ 70.121525][ T5085] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.145617][ T5102] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5085] close(5 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 44 [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5102] close(5 [pid 5099] close(5 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 64 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] <... sendto resumed>) = 64 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5085] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5086] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] close(5 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 44 [pid 5102] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 44 [pid 5085] recvfrom(3, [pid 5099] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5085] close(5 [pid 5099] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5086] close(5 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5086] <... close resumed>) = 0 [ 70.185301][ T5090] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.212416][ T5099] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.224011][ T5086] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5090] close(5 [pid 5102] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5085] <... sendto resumed>) = 40 [pid 5102] close(5 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 40 [pid 5102] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 40 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5102] <... socket resumed>) = 5 [pid 5099] <... socket resumed>) = 5 [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] close(5 [pid 5099] close(5 [pid 5090] <... sendto resumed>) = 44 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 64 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... sendto resumed>) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 70.252676][ T44] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.260241][ T44] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5090] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5102] close(5 [pid 5099] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 44 [pid 5085] close(5 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5090] <... socket resumed>) = 5 [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 44 [pid 5076] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5076] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 44 [pid 5076] epoll_pwait(4, [pid 5102] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=980172546} [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5090] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5085] <... socket resumed>) = 5 [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5086] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 64 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5102] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5085] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5090] close(5 [pid 5086] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 40 [pid 5085] <... close resumed>) = 0 [ 70.333082][ T5140] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.340270][ T5140] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.360330][ T5140] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.367529][ T5140] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5102] recvfrom(3, [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 44 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5085] recvfrom(3, [pid 5102] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] <... sendto resumed>) = 64 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 44 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5102] recvfrom(3, [pid 5099] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5086] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5090] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5099] close(5 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... socket resumed>) = 5 [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5090] close(5 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5099] close(5) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5085] <... sendto resumed>) = 44 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 44 [pid 5085] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5102] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5085] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5 [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5085] close(5 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 40 [ 70.450720][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.457920][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.471182][ T5085] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.486036][ T5090] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5099] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 44 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5085] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5099] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5102] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5090] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 40 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5090] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5085] close(5 [pid 5090] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5085] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=28}) = 0 [ 70.522440][ T5086] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5099] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 44 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 44 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 70.590108][ T5136] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.597315][ T5136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.616168][ T5136] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.623336][ T5136] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... sendto resumed>) = 64 [pid 5090] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5086] <... sendto resumed>) = 44 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(5 [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(5 [pid 5090] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5090] recvfrom(3, [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5085] <... sendto resumed>) = 40 [pid 5099] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(5 [pid 5085] recvfrom(3, [pid 5102] close(5 [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5086] <... socket resumed>) = 5 [pid 5085] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5090] <... sendto resumed>) = 64 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5085] close(5 [pid 5102] close(5 [pid 5099] close(5 [pid 5090] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(5 [pid 5085] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 70.636212][ T5136] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.643418][ T5136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.655074][ T52] Bluetooth: hci2: command tx timeout [ 70.655085][ T5087] Bluetooth: hci0: command tx timeout [ 70.666462][ T5094] Bluetooth: hci1: command tx timeout [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 40 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5085] <... sendto resumed>) = 64 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 64 [pid 5090] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5090] close(5 [pid 5086] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5090] <... sendto resumed>) = 44 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5086] close(5 [pid 5085] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5090] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5090] close(5) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] <... sendto resumed>) = 64 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 44 [pid 5102] close(5 [pid 5090] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [ 70.735132][ T5138] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.742208][ T5138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.750908][ T52] Bluetooth: hci3: command tx timeout [pid 5090] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5102] <... socket resumed>) = 5 [pid 5099] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5085] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5099] close(5 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5085] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] <... close resumed>) = 0 [pid 5102] close(5 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 64 [pid 5099] <... sendto resumed>) = 44 [pid 5090] recvfrom(3, [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5090] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5099] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5102] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5102] close(5 [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5099] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 70.802440][ T5138] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.809550][ T5138] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.828020][ T5138] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.835133][ T5138] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 64 [pid 5099] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5086] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5099] close(5) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5099] <... sendto resumed>) = 64 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5099] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5086] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5090] close(5 [pid 5086] <... close resumed>) = 0 [pid 5085] close(5 [pid 5102] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5 [pid 5090] <... sendto resumed>) = 40 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5099] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 44 [pid 5102] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5090] recvfrom(3, [pid 5102] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... sendto resumed>) = 44 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 44 [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5085] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5102] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5090] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5102] close(5 [pid 5099] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 40 [pid 5085] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [ 70.895795][ T52] Bluetooth: hci4: command tx timeout [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5099] <... sendto resumed>) = 40 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5099] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5102] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5102] close(5 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 44 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5085] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(5 [pid 5085] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5099] close(5 [pid 5086] recvfrom(3, [pid 5102] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5102] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5085] close(5) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5086] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5085] <... sendto resumed>) = 44 [pid 5090] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5085] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 44 [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5099] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 44 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5102] recvfrom(3, [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5090] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5102] close(5 [pid 5090] close(5 [pid 5085] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5102] <... sendto resumed>) = 32 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 44 [pid 5086] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5090] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(5 [pid 5085] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5102] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5090] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 40 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5085] close(5 [pid 5102] <... sendto resumed>) = 40 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] close(5 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... sendto resumed>) = 64 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5090] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5102] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5099] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] close(5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5086] close(5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5090] close(5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5086] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5102] recvfrom(3, [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5 [pid 5086] recvfrom(3, [pid 5085] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5090] <... sendto resumed>) = 64 [pid 5102] close(5 [pid 5099] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 44 [pid 5086] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5102] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5086] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5086] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 44 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 44 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 44 [pid 5099] <... socket resumed>) = 5 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5090] <... sendto resumed>) = 44 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5099] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5090] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5099] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] close(5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5085] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 5 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5086] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5085] <... sendto resumed>) = 40 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5090] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5090] close(5 [pid 5086] close(5 [pid 5090] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5090] <... sendto resumed>) = 40 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... socket resumed>) = 5 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5099] <... sendto resumed>) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5099] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5085] <... sendto resumed>) = 64 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5085] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 5 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 64 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5099] <... sendto resumed>) = 32 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(5 [pid 5099] recvfrom(3, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5099] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5102] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5090] <... sendto resumed>) = 44 [pid 5086] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [pid 5085] <... sendto resumed>) = 44 [pid 5086] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 40 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5102] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5099] <... sendto resumed>) = 40 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5099] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5099] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5099] close(5 [pid 5090] <... sendto resumed>) = 40 [pid 5099] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5090] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5099] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 40 [pid 5085] close(5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5090] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5090] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5099] close(5 [pid 5090] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... socket resumed>) = 5 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5090] recvfrom(3, [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 40 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5099] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5090] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 44 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... epoll_pwait resumed>[], 128, 984, NULL, 0) = 0 [pid 5076] epoll_pwait(4, [pid 5090] recvfrom(3, [pid 5085] <... socket resumed>) = 5 [pid 5076] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5076] epoll_pwait(4, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 44 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5085] close(5) = 0 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=980503272} [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5086] recvfrom(3, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5086] close(5 [pid 5085] <... sendto resumed>) = 64 [pid 5090] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 64 [pid 5086] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5090] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 64 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5086] recvfrom(3, [pid 5085] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5086] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5086] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 44 [pid 5090] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5090] close(5) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 44 [pid 5085] recvfrom(3, [pid 5090] <... sendto resumed>) = 40 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5102] <... sendto resumed>) = 32 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5086] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5102] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5086] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5090] close(5 [pid 5086] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5090] <... sendto resumed>) = 64 [pid 5085] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5090] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5086] close(5 [pid 5085] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 44 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 64 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5086] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5086] <... sendto resumed>) = 32 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 64 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5099] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] <... sendto resumed>) = 40 [pid 5086] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 32 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5102] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... sendto resumed>) = 44 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5102] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5102] close(5 [pid 5086] close(5 [pid 5102] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5085] close(5) = 0 [pid 5102] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 64 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5090] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5085] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5090] <... close resumed>) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5102] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 40 [pid 5086] close(5 [pid 5085] close(5 [pid 5102] <... sendto resumed>) = 32 [pid 5090] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 64 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 5 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5102] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 5 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5102] close(5) = 0 [pid 5085] <... sendto resumed>) = 32 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 32 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5085] close(5) = 0 [ 71.622970][ T1242] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.635218][ T1242] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5085] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5099] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5102] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5102] close(5 [pid 5085] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 32 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5085] <... sendto resumed>) = 44 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5090] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(5 [pid 5085] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5099] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5090] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 32 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5099] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5086] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5102] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5099] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5086] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5 [pid 5090] close(5 [pid 5086] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 40 [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5086] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5099] <... sendto resumed>) = 32 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 64 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5099] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5099] close(5 [pid 5102] close(5 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 32 [pid 5099] <... sendto resumed>) = 40 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5090] close(5) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5099] close(5) = 0 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 71.921226][ T5102] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5099] <... sendto resumed>) = 32 [pid 5090] <... sendto resumed>) = 40 [pid 5085] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5085] close(5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5090] <... socket resumed>) = 5 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5085] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5102] <... sendto resumed>) = 40 [pid 5099] close(5 [pid 5090] close(5 [pid 5086] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5086] close(5 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 32 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 32 [pid 5086] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5090] recvfrom(3, [pid 5102] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5090] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5086] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5086] close(5 [pid 5090] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5099] close(5 [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 32 [pid 5090] <... sendto resumed>) = 40 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5102] <... sendto resumed>) = 44 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5099] close(5) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5099] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 32 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5086] <... sendto resumed>) = 64 [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5086] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5086] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5099] <... socket resumed>) = 5 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 32 [pid 5099] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5102] close(5 [pid 5099] close(5 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5086] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... sendto resumed>) = 44 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5085] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(5 [pid 5085] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5090] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5090] close(5 [pid 5102] close(5 [pid 5099] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5099] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 32 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5090] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5086] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5086] close(5 [pid 5085] close(5 [pid 5102] <... sendto resumed>) = 40 [pid 5099] close(5 [pid 5090] close(5 [pid 5102] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 64 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 32 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5102] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5090] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5086] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5090] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5086] close(5 [pid 5090] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] close(5 [pid 5102] close(5 [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5102] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5085] close(5 [pid 5102] <... sendto resumed>) = 40 [ 72.272374][ T5099] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5076] <... epoll_pwait resumed>[], 128, 993, NULL, 0) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] epoll_pwait(4, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5085] <... sendto resumed>) = 32 [pid 5076] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 32 [pid 5067] epoll_pwait(4, [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5067] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5090] <... sendto resumed>) = 64 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5076] epoll_pwait(4, [pid 5086] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5090] recvfrom(3, [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=966403006} [pid 5102] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5085] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5085] close(5 [pid 5102] <... sendto resumed>) = 64 [pid 5086] close(5 [pid 5102] recvfrom(3, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5085] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5085] <... sendto resumed>) = 40 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5086] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5090] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5099] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] close(5 [pid 5102] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5085] close(5) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 32 [pid 5102] <... sendto resumed>) = 44 [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 64 [pid 5085] recvfrom(3, [pid 5102] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5090] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5086] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5102] close(5 [pid 5090] close(5 [pid 5102] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5085] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x45\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 40 [pid 5085] close(5 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 72.438995][ T5090] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5086] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5085] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 64 [pid 5090] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x45\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 64 [pid 5102] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5090] <... socket resumed>) = 5 [pid 5086] recvfrom(3, [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5102] <... close resumed>) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5086] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5090] close(5 [pid 5085] close(5 [pid 5102] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 44 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5086] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5090] recvfrom(3, [pid 5085] <... sendto resumed>) = 32 [pid 5102] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(5 [pid 5102] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5086] <... sendto resumed>) = 40 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5085] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5102] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5085] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5102] close(5 [pid 5090] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5086] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5086] close(5 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... socket resumed>) = 5 [pid 5090] close(5 [pid 5085] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5090] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 64 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5085] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 44 [pid 5090] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5086] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] close(5 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 44 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5090] <... socket resumed>) = 5 [pid 5085] <... sendto resumed>) = 44 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5099] <... sendto resumed>) = 64 [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5099] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 44 [pid 5086] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5086] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5090] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5086] <... close resumed>) = 0 [pid 5085] close(5 [pid 5102] <... sendto resumed>) = 40 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x46\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 40 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [ 72.637736][ T5086] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5086] close(5 [pid 5090] <... sendto resumed>) = 40 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x46\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5090] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 64 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5085] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5090] <... socket resumed>) = 5 [pid 5086] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 44 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5085] close(5 [pid 5090] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5086] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5085] <... sendto resumed>) = 44 [pid 5102] close(5 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 64 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 40 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5086] recvfrom(3, [pid 5085] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5102] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5086] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5090] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5086] close(5 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5090] close(5 [pid 5086] <... close resumed>) = 0 [pid 5102] close(5 [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5086] <... sendto resumed>) = 64 [pid 5085] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] close(5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 44 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5099] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5085] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5102] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5085] close(5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... ioctl resumed>, ifr_ifindex=44}) = 0 [ 72.730662][ T5085] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.737918][ T52] Bluetooth: hci0: command tx timeout [ 72.747872][ T52] Bluetooth: hci2: command tx timeout [ 72.753300][ T52] Bluetooth: hci1: command tx timeout [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5099] close(5 [pid 5086] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 40 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 40 [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 64 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5099] recvfrom(3, [pid 5086] recvfrom(3, [pid 5102] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5085] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5085] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5090] close(5 [pid 5086] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 40 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5085] <... sendto resumed>) = 44 [pid 5102] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5085] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 44 [pid 5102] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5099] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5102] close(5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5085] close(5 [pid 5102] <... sendto resumed>) = 64 [pid 5090] <... close resumed>) = 0 [pid 5086] close(5) = 0 [pid 5085] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 72.815249][ T52] Bluetooth: hci3: command tx timeout [ 72.836490][ T5102] veth0_vlan: entered promiscuous mode [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5090] <... sendto resumed>) = 44 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 64 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5085] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5102] <... sendto resumed>) = 44 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5085] close(5 [pid 5102] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5085] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 64 [pid 5102] <... socket resumed>) = 5 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 44 [pid 5085] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5099] <... sendto resumed>) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5099] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5090] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5090] <... sendto resumed>) = 64 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5085] close(5 [pid 5099] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 44 [pid 5090] recvfrom(3, [pid 5086] close(5 [pid 5085] <... sendto resumed>) = 44 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=57}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5102] close(5) = 0 [pid 5099] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 64 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5102] recvfrom(3, [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5099] close(5 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5085] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5085] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5086] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 44 [pid 5086] close(5 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5090] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5099] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5099] close(5 [pid 5090] <... socket resumed>) = 5 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 64 [pid 5090] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5099] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5102] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5102] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 40 [pid 5086] close(5 [pid 5085] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 44 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 72.975392][ T52] Bluetooth: hci4: command tx timeout [ 72.994616][ T5102] veth1_vlan: entered promiscuous mode [pid 5102] recvfrom(3, [pid 5099] close(5 [pid 5090] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 44 [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5099] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5102] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 64 [pid 5085] <... socket resumed>) = 5 [pid 5099] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5086] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 40 [pid 5085] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 44 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5102] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5099] close(5 [pid 5102] close(5 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5086] close(5 [pid 5102] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 44 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 44 [pid 5099] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 64 [pid 5099] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5102] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5099] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5086] close(5 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5102] close(5 [pid 5090] close(5 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 44 [pid 5085] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5102] <... socket resumed>) = 5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5085] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5086] close(5 [pid 5085] <... close resumed>) = 0 [pid 5102] close(5 [pid 5099] close(5 [pid 5090] close(5 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 64 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [pid 5102] <... sendto resumed>) = 64 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5090] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 40 [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5085] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5085] close(5 [pid 5102] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5086] close(5 [pid 5085] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5090] close(5 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5099] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 44 [pid 5102] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5099] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 44 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5086] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] close(5 [pid 5102] recvfrom(3, [pid 5090] close(5 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5090] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 44 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5090] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5099] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5085] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5085] close(5) = 0 [pid 5090] close(5) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5085] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 40 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5086] recvfrom(3, [pid 5085] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] close(5 [pid 5102] <... sendto resumed>) = 44 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5085] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 44 [pid 5102] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5086] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5099] recvfrom(3, [pid 5086] close(5 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 44 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5085] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5102] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 64 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] recvfrom(3, [pid 5085] close(5 [pid 5102] recvfrom(3, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5085] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5090] close(5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5099] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... socket resumed>) = 5 [pid 5085] recvfrom(3, [pid 5102] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5102] close(5 [pid 5090] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(5 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5090] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5099] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 44 [pid 5102] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5102] close(5) = 0 [pid 5090] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5099] close(5 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 73.236880][ T5090] veth0_vlan: entered promiscuous mode [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5085] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5085] close(5 [pid 5102] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 44 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 44 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5090] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5099] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5102] close(5 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5102] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5102] <... sendto resumed>) = 64 [pid 5099] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5102] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5099] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5099] close(5 [pid 5090] <... sendto resumed>) = 40 [pid 5086] close(5 [pid 5090] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5090] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5086] <... sendto resumed>) = 64 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5090] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5090] <... sendto resumed>) = 64 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... epoll_pwait resumed>[], 128, 997, NULL, 0) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5099] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5090] recvfrom(3, [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5076] epoll_pwait(4, [pid 5102] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5099] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5102] close(5 [pid 5099] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5076] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5085] close(5 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5086] close(5 [pid 5085] <... close resumed>) = 0 [pid 5076] epoll_pwait(4, [pid 5102] <... sendto resumed>) = 40 [pid 5090] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5102] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=951642465} [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5086] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5099] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5099] <... socket resumed>) = 5 [pid 5085] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5085] close(5) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5 [pid 5090] <... sendto resumed>) = 44 [pid 5099] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 44 [pid 5090] recvfrom(3, [pid 5085] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5086] <... sendto resumed>) = 44 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] close(5 [pid 5085] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=56}) = 0 [ 73.384657][ T5099] veth0_vlan: entered promiscuous mode [ 73.398982][ T5090] veth1_vlan: entered promiscuous mode [ 73.419904][ T5086] veth0_vlan: entered promiscuous mode [pid 5090] recvfrom(3, [pid 5085] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5085] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5099] close(5 [pid 5090] close(5 [pid 5086] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5085] close(5 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5102] recvfrom(3, [pid 5090] <... sendto resumed>) = 64 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 40 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 64 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5099] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [pid 5102] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5085] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5090] close(5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5085] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 44 [pid 5086] close(5 [pid 5085] close(5) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 73.450501][ T5102] veth0_macvtap: entered promiscuous mode [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5086] <... sendto resumed>) = 64 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 44 [pid 5102] close(5 [pid 5090] <... socket resumed>) = 5 [pid 5086] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5085] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5090] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] close(5 [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5085] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 40 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5086] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... close resumed>) = 0 [pid 5085] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5102] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 44 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 40 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5086] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5086] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5099] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5085] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5099] <... sendto resumed>) = 64 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5102] close(5 [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 73.496004][ T5085] veth0_vlan: entered promiscuous mode [ 73.533614][ T5102] veth1_macvtap: entered promiscuous mode [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5086] close(5 [pid 5085] <... socket resumed>) = 5 [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 44 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 64 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 44 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] close(5 [pid 5085] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5102] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 40 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 40 [pid 5102] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 44 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5090] <... socket resumed>) = 5 [pid 5085] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5086] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 64 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 64 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5102] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5090] <... socket resumed>) = 5 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5 [pid 5102] <... sendto resumed>) = 40 [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5086] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [ 73.574041][ T5099] veth1_vlan: entered promiscuous mode [ 73.612200][ T5086] veth1_vlan: entered promiscuous mode [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 44 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 44 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... sendto resumed>) = 64 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5090] <... socket resumed>) = 5 [pid 5086] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5086] <... close resumed>) = 0 [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 64 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5102] <... sendto resumed>) = 64 [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5102] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5099] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5086] close(5 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5102] close(5 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 44 [pid 5085] recvfrom(3, [pid 5099] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5086] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5090] recvfrom(3, [pid 5102] recvfrom(3, [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5085] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5086] close(5 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5085] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 44 [pid 5090] close(5 [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5090] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 40 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] <... socket resumed>) = 5 [pid 5090] <... sendto resumed>) = 44 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5102] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5085] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5085] close(5 [pid 5102] close(5 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5086] close(5 [pid 5102] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... sendto resumed>) = 40 [pid 5090] close(5 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 73.687389][ T5085] veth1_vlan: entered promiscuous mode [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 64 [pid 5085] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5099] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5086] close(5) = 0 [pid 5102] <... sendto resumed>) = 44 [pid 5099] <... sendto resumed>) = 64 [pid 5090] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5102] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5085] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 64 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 44 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5090] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5090] close(5 [pid 5086] close(5 [pid 5102] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5102] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 44 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 44 [pid 5090] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 73.763596][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5085] close(5 [pid 5102] close(5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5 [pid 5090] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5085] <... sendto resumed>) = 40 [pid 5086] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5085] recvfrom(3, [pid 5086] close(5 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 40 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] close(5 [pid 5102] close(5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5086] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5 [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5086] close(5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 64 [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 64 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 44 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] recvfrom(3, [pid 5099] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5099] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5099] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5085] close(5 [pid 5102] close(5 [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 44 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5102] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5099] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5085] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5099] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5085] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5086] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5090] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 64 [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5 [pid 5085] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5085] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [ 73.867544][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.905481][ T5090] veth0_macvtap: entered promiscuous mode [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 44 [pid 5102] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5090] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5099] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5085] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5085] close(5 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5085] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5099] close(5 [pid 5090] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 73.959805][ T5102] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.969797][ T5102] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.980639][ T5102] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 73.990101][ T5102] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 40 [pid 5086] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5085] close(5 [pid 5102] recvfrom(3, [pid 5086] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... sendto resumed>) = 64 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5099] <... sendto resumed>) = 64 [pid 5102] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5099] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5085] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 40 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5102] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 44 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5102] recvfrom(3, [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] recvfrom(3, [pid 5085] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [ 74.031065][ T5090] veth1_macvtap: entered promiscuous mode [pid 5099] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5099] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5085] <... sendto resumed>) = 44 [pid 5090] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 64 [pid 5086] close(5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... sendto resumed>) = 44 [pid 5102] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5102] <... sendto resumed>) = 64 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5086] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5085] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5099] close(5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(5 [pid 5102] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5085] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5099] <... socket resumed>) = 5 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5090] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 40 [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 74.096003][ T5099] veth0_macvtap: entered promiscuous mode [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 32 [pid 5099] <... sendto resumed>) = 64 [pid 5090] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5086] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5085] <... socket resumed>) = 5 [pid 5099] <... socket resumed>) = 5 [pid 5090] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5090] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5099] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5099] close(5) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5086] close(5 [pid 5085] close(5 [pid 5102] close(5) = 0 [pid 5090] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5090] close(5) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5099] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5102] close(5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5090] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5086] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] close(5) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 44 [pid 5085] close(5 [pid 5102] recvfrom(3, [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5102] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5085] <... sendto resumed>) = 44 [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [pid 5086] close(5 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5086] <... close resumed>) = 0 [pid 5085] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 40 [ 74.181881][ T5099] veth1_macvtap: entered promiscuous mode [ 74.217105][ T5086] veth0_macvtap: entered promiscuous mode [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... sendto resumed>) = 64 [pid 5090] <... sendto resumed>) = 40 [pid 5086] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5086] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5086] close(5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5 [pid 5090] close(5 [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 40 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 64 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 64 [pid 5085] recvfrom(3, [pid 5102] recvfrom(3, [pid 5099] <... sendto resumed>) = 44 [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] recvfrom(3, [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5102] close(5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5090] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5086] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] close(5 [pid 5099] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 32 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/dev/rfkill", O_RDWR) = 3 [pid 5102] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... close resumed>) = 0 [pid 5086] <... sendto resumed>) = 44 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... write resumed>) = 8 [pid 5099] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] recvfrom(3, [pid 5102] close(3 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 64 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5099] <... socket resumed>) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 3 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5086] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5086] close(5 [pid 5085] <... socket resumed>) = 5 [ 74.310031][ T5086] veth1_macvtap: entered promiscuous mode [ 74.329375][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.341616][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5102] <... sendto resumed>) = 40 [pid 5099] close(5 [pid 5086] <... close resumed>) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5102] recvfrom(3, [pid 5099] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 44 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5076] <... epoll_pwait resumed>[], 128, 966, NULL, 0) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 40 [pid 5085] close(5 [pid 5076] epoll_pwait(4, [pid 5102] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5076] epoll_pwait(4, [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=962868841} [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 32 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 74.353676][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 44 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5099] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5085] recvfrom(3, [pid 5099] close(5 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... close resumed>) = 0 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5090] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5090] close(5 [pid 5085] close(5 [pid 5090] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5102] <... sendto resumed>) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 64 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 74.392372][ T5085] veth0_macvtap: entered promiscuous mode [pid 5102] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5090] recvfrom(3, [pid 5099] <... sendto resumed>) = 44 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... sendto resumed>) = 40 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5085] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5099] recvfrom(3, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5102] close(5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5086] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5086] <... close resumed>) = 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 36 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5090] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5099] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5086] <... sendto resumed>) = 44 [pid 5102] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5099] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5086] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 44 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5090] <... socket resumed>) = 5 [pid 5099] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5099] close(5 [pid 5090] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] close(5 [pid 5102] close(5 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] recvfrom(3, [ 74.475118][ T5090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.487952][ T5090] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.499977][ T5090] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5102] <... sendto resumed>) = 64 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5 [pid 5085] close(5 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 74.529652][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.544285][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.565675][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 64 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 64 [pid 5099] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5086] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... sendto resumed>) = 44 [pid 5099] <... socket resumed>) = 5 [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5086] <... socket resumed>) = 5 [pid 5085] recvfrom(3, [pid 5099] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5099] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5085] close(5) = 0 [ 74.578450][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.588971][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.599717][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.611071][ T5099] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.620960][ T5085] veth1_macvtap: entered promiscuous mode [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 36 [pid 5099] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5102] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5102] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] close(5) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 44 [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 36 [pid 5099] <... sendto resumed>) = 64 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 44 [pid 5085] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [pid 5102] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5090] close(5 [pid 5099] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5099] close(5 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5099] <... close resumed>) = 0 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 74.654375][ T5090] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.663920][ T5090] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.673256][ T5090] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.682093][ T5090] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5102] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5086] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5102] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5090] close(5) = 0 [ 74.717640][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.728375][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.743573][ T5099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 74.754397][ T5099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5099] close(5 [pid 5102] <... ioctl resumed>) = 0 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5090] recvfrom(3, [pid 5085] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5099] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5102] <... sendto resumed>) = 64 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5085] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5102] recvfrom(3, [pid 5086] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5085] close(5 [pid 5090] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] close(5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5086] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5099] close(5) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5090] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5099] close(5 [pid 5090] <... sendto resumed>) = 44 [pid 5086] <... sendto resumed>) = 64 [pid 5099] <... close resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 74.770746][ T5099] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.803274][ T1029] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.812904][ T1029] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5102] <... close resumed>) = 0 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 44 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [ 74.839898][ T5099] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.852319][ T5099] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.868363][ T5099] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.878920][ T5099] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5102] <... sendto resumed>) = 32 [pid 5090] <... sendto resumed>) = 40 [pid 5099] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(5, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5099] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5102] close(5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5090] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5099] <... close resumed>) = 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5102] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5102] close(5 [pid 5090] close(5 [pid 5102] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [ 74.907362][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.943555][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.962288][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 74.982700][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.993029][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [pid 5102] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 32 [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5102] recvfrom(5, [pid 5090] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [pid 5102] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5099] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 75.003823][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.016723][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5090] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(3 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5090] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5099] close(5 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... mkdirat resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5086] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5086] close(5 [pid 5085] close(5 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 32 [pid 5102] <... mount resumed>) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5090] recvfrom(3, [pid 5102] getpid( [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... getpid resumed>) = 1 [pid 5099] recvfrom(3, [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... sendto resumed>) = 44 [pid 5102] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz1", 0777 [pid 5090] <... socket resumed>) = 5 [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] close(5 [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5099] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5099] close(5 [pid 5086] close(5 [pid 5085] close(5 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... mkdirat resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 40 [pid 5086] <... sendto resumed>) = 64 [pid 5102] openat(AT_FDCWD, "/syzcgroup/unified/syz1/pids.max", O_WRONLY|O_CLOEXEC [pid 5090] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5090] close(5) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... sendto resumed>) = 44 [pid 5090] <... sendto resumed>) = 64 [pid 5086] recvfrom(3, [pid 5090] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... openat resumed>) = 3 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5102] write(3, "32", 2 [pid 5090] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... write resumed>) = 2 [pid 5090] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5099] recvfrom(3, [pid 5090] close(5 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5102] close(3 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5085] <... socket resumed>) = 5 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5102] openat(AT_FDCWD, "/syzcgroup/unified/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5085] close(5 [pid 5102] <... openat resumed>) = 3 [pid 5085] <... close resumed>) = 0 [pid 5099] close(5 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] write(3, "1", 1 [pid 5099] <... close resumed>) = 0 [pid 5086] close(5 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 64 [pid 5099] recvfrom(3, [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(3, [pid 5085] recvfrom(3, [pid 5102] <... write resumed>) = 1 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(3 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5102] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz1", 0777 [pid 5090] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(5) = 0 [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] <... socket resumed>) = 5 [pid 5085] close(5) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5099] close(5) = 0 [pid 5102] <... mkdirat resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [ 75.157087][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.168562][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.180685][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [pid 5102] write(3, "1", 1) = 1 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "313524224", 9) = 9 [pid 5102] close(3) = 0 [pid 5102] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5090] <... sendto resumed>) = 40 [pid 5102] <... openat resumed>) = 3 [pid 5102] write(3, "314572800", 9 [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 44 [pid 5102] <... write resumed>) = 9 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5102] close(3 [ 75.198925][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.208907][ T5086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.223772][ T5086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.235561][ T5086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.246561][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5102] mkdirat(AT_FDCWD, "/syzcgroup/net/syz1", 0777 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5090] close(5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5090] <... close resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] close(5) = 0 [ 75.261471][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.272634][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.284962][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.296888][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] <... mkdirat resumed>) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 44 [pid 5076] <... epoll_pwait resumed>[], 128, 968, NULL, 0) = 0 [pid 5102] openat(AT_FDCWD, "/syzcgroup/net/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5099] recvfrom(3, [pid 5085] recvfrom(3, [pid 5076] epoll_pwait(4, [pid 5102] <... openat resumed>) = 3 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 40 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] write(3, "1", 1 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... write resumed>) = 1 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5102] close(3 [pid 5099] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5076] epoll_pwait(4, [pid 5102] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=965731808} [pid 5102] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5099] close(5 [pid 5085] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5102] <... socket resumed>) = 3 [pid 5099] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5090] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [ 75.307597][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.317801][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 75.328507][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.340752][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(5 [pid 5086] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5099] <... sendto resumed>) = 32 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... close resumed>) = 0 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5099] recvfrom(3, [pid 5102] close(3 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 32 [pid 5099] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5102] <... socket resumed>) = 3 [pid 5099] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5099] close(5 [pid 5090] close(3 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5090] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5085] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5085] close(5 [pid 5090] <... openat resumed>) = 3 [pid 5086] close(5 [pid 5085] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... sendto resumed>) = 64 [pid 5102] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] close(3 [pid 5102] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5090] <... close resumed>) = 0 [pid 5102] close(3 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5085] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5090] <... socket resumed>) = 3 [pid 5102] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5090] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 3 [pid 5090] <... sendto resumed>) = 40 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5090] recvfrom(3, [pid 5102] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5090] recvfrom(3, [pid 5085] <... socket resumed>) = 5 [pid 5102] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5090] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5099] <... sendto resumed>) = 40 [pid 5090] <... sendto resumed>) = 32 [pid 5102] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5090] recvfrom(3, [pid 5085] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5090] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5085] close(5 [pid 5102] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5099] recvfrom(3, [pid 5090] recvfrom(3, [pid 5086] <... sendto resumed>) = 44 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5102] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5099] close(5) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 75.432393][ T5086] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.441754][ T5086] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.451020][ T5086] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.462118][ T5086] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5102] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5102] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [ 75.500360][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.512429][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.523212][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.536896][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5102] close(3 [pid 5086] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5102] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5086] close(5 [pid 5102] <... socket resumed>) = 3 [pid 5086] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [ 75.547322][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.558344][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.571950][ T5085] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 75.582683][ T5085] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5099] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 44 [pid 5099] recvfrom(3, [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... sendto resumed>) = 36 [pid 5086] <... sendto resumed>) = 40 [pid 5085] recvfrom(3, [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5099] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5090] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=4, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5099] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5102] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5099] close(5 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5102] close(3 [pid 5099] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=65}) = 0 [ 75.596570][ T5085] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 32 [pid 5090] close(5 [pid 5086] close(5 [pid 5102] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5090] <... close resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5102] <... write resumed>) = 4 [pid 5090] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=2406481921, u64=9211480224006406145}}], 128, 984, NULL, 0) = 1 [pid 5102] mkdirat(AT_FDCWD, "./0", 0777 [pid 5099] recvfrom(3, [pid 5085] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... mkdirat resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... sendto resumed>) = 36 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 40 [pid 5076] futex(0x231eec0, FUTEX_WAKE_PRIVATE, 1 [pid 5085] recvfrom(3, [pid 5099] <... socket resumed>) = 5 [pid 5076] <... futex resumed>) = 1 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] openat(AT_FDCWD, "/dev/loop1", O_RDWR [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] read(49, [pid 5067] <... futex resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5076] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5102] <... openat resumed>) = 3 [pid 5099] close(5 [pid 5090] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5076] futex(0xc0012c5148, FUTEX_WAKE_PRIVATE, 1 [pid 5102] ioctl(3, LOOP_CLR_FD [pid 5099] <... close resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5076] <... futex resumed>) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5097] epoll_pwait(4, [pid 5086] <... socket resumed>) = 5 [pid 5085] close(5 [pid 5076] epoll_ctl(4, EPOLL_CTL_DEL, 44, 0xc00133d89c [pid 5102] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5090] <... socket resumed>) = 5 [pid 5067] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5099] <... sendto resumed>) = 40 [pid 5085] <... close resumed>) = 0 [pid 5102] close(3 [pid 5099] recvfrom(3, [pid 5097] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5090] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... epoll_ctl resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5097] epoll_pwait(4, [pid 5090] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5085] <... sendto resumed>) = 64 [pid 5076] close(44 [pid 5102] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5086] close(5 [pid 5085] recvfrom(3, [pid 5076] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 3 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5076] write(51, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5090] close(5 [pid 5086] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5076] <... write resumed>) = 64 [pid 5102] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5090] <... close resumed>) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5099] close(5 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5102] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5099] <... close resumed>) = 0 [pid 5085] <... socket resumed>) = 5 [pid 5076] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5090] <... sendto resumed>) = 64 [pid 5086] <... sendto resumed>) = 44 [pid 5086] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0", ifr_ifindex=25}) = 0 [pid 5086] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5102] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5076] clone(child_stack=0xc0013d8000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5099] <... sendto resumed>) = 64 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] getpid(./strace-static-x86_64: Process 5171 attached [pid 5102] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5099] recvfrom(3, [pid 5090] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5067] <... getpid resumed>) = 5066 [pid 5171] gettid( [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5171] <... gettid resumed>) = 5171 [pid 5086] <... socket resumed>) = 5 [pid 5085] close(5 [pid 5067] tgkill(5066, 5076, SIGURG [pid 5171] sigaltstack(NULL, [pid 5102] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5076] <... clone resumed>, tls=0xc001148c90) = 5171 [pid 5067] <... tgkill resumed>) = 0 [pid 5171] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5099] <... socket resumed>) = 5 [pid 5086] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5085] <... close resumed>) = 0 [pid 5076] rt_sigprocmask(SIG_SETMASK, [], [pid 5171] sigaltstack({ss_sp=0xc0013c8000, ss_flags=0, ss_size=32768}, [pid 5102] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5086] close(5 [pid 5171] <... sigaltstack resumed>NULL) = 0 [pid 5102] close(3 [pid 5099] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5171] rt_sigprocmask(SIG_SETMASK, [], [pid 5086] <... close resumed>) = 0 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5171] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] <... close resumed>) = 0 [pid 5099] close(5 [ 75.688146][ T989] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.711401][ T989] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5171] gettid( [pid 5102] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5099] <... close resumed>) = 0 [pid 5076] rt_sigreturn({mask=[]} [pid 5171] <... gettid resumed>) = 5171 [pid 5102] <... socket resumed>) = 3 [pid 5067] getpid( [pid 5102] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5076] <... rt_sigreturn resumed>) = 0 [pid 5102] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5076] read(49, [pid 5171] futex(0xc001148d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5076] <... read resumed>0xc00011a150, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5102] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5076] futex(0xc001148148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] <... getpid resumed>) = 5066 [pid 5102] close(3) = 0 [pid 5102] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5102] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xd0\xd4\xf3\xc1\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 728) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5102] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\xd0\xd4\xf3\xc1\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 880) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5067] tgkill(5066, 5076, SIGURG [pid 5076] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5067] <... tgkill resumed>) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5076] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5066, si_uid=0} --- [pid 5102] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5076] rt_sigreturn({mask=[]}) = 202 [pid 5076] futex(0xc001148148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5067] futex(0x231eec0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=572649450} [pid 5102] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xd0\xd4\xf3\xc1\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1032) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5102] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xd0\xd4\xf3\xc1\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 576 [pid 5099] <... sendto resumed>) = 32 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 44 [pid 5099] recvfrom(3, [pid 5086] recvfrom(3, [pid 5085] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... setsockopt resumed>) = 0 [pid 5099] close(3 [pid 5090] <... sendto resumed>) = 36 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5099] <... close resumed>) = 0 [pid 5102] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5099] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5086] <... socket resumed>) = 5 [pid 5085] <... socket resumed>) = 5 [pid 5090] recvfrom(3, [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5099] <... openat resumed>) = 3 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5102] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5099] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5090] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=5, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [ 75.737373][ T5085] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.747488][ T5085] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.765384][ T5085] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.774497][ T5085] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5102] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xd0\xd4\xf3\xc1\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 728 [pid 5099] <... write resumed>) = 8 [pid 5086] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5102] <... setsockopt resumed>) = 0 [pid 5099] close(3 [pid 5102] close(3 [pid 5099] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] close(5 [pid 5102] <... close resumed>) = 0 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5099] <... socket resumed>) = 3 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 3 [pid 5099] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5099] <... sendto resumed>) = 40 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5099] recvfrom(3, [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5099] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x2a\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5102] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5099] recvfrom(3, [pid 5090] <... socket resumed>) = 5 [pid 5102] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xd0\xd4\xf3\xc1\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... setsockopt resumed>) = 0 [pid 5099] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5099] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 40 [pid 5102] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5099] recvfrom(3, [pid 5090] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5085] recvfrom(3, [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5099] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5102] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5099] recvfrom(3, [pid 5090] close(5 [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5090] <... close resumed>) = 0 [pid 5086] recvfrom(3, [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5099] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... socket resumed>) = 5 [pid 5102] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5090] <... sendto resumed>) = 36 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5102] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xd0\xd4\xf3\xc1\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... setsockopt resumed>) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] close(5 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5085] <... close resumed>) = 0 [pid 5102] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xd0\xd4\xf3\xc1\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 5090] recvfrom(3, [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... setsockopt resumed>) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5085] <... sendto resumed>) = 64 [pid 5102] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5102] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xd0\xd4\xf3\xc1\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5086] close(5 [pid 5085] recvfrom(3, [pid 5102] <... setsockopt resumed>) = 0 [pid 5086] <... close resumed>) = 0 [pid 5102] close(3 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5090] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5090] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5090] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5085] <... socket resumed>) = 5 [pid 5090] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5090] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5102] <... clone resumed>, child_tidptr=0x55557d77c750) = 3 [pid 5085] <... ioctl resumed>, ifr_ifindex=66}) = 0 ./strace-static-x86_64: Process 5172 attached [pid 5099] <... sendto resumed>) = 36 [pid 5090] <... ioctl resumed>) = 0 [pid 5086] <... sendto resumed>) = 40 [pid 5085] close(5 [pid 5172] set_robust_list(0x55557d77c760, 24 [pid 5099] recvfrom(3, [pid 5090] close(5 [pid 5086] recvfrom(3, [pid 5099] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=6, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5085] <... close resumed>) = 0 [pid 5172] <... set_robust_list resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] <... close resumed>) = 0 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5172] chdir("./0" [pid 5099] <... socket resumed>) = 5 [pid 5090] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5172] <... chdir resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5086] <... socket resumed>) = 5 [pid 5172] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5172] setpgid(0, 0) = 0 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5172] symlinkat("/syzcgroup/unified/syz1", AT_FDCWD, "./cgroup" [pid 5086] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5086] close(5 [pid 5172] <... symlinkat resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5090] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 44 [pid 5172] symlinkat("/syzcgroup/cpu/syz1", AT_FDCWD, "./cgroup.cpu" [pid 5099] close(5 [pid 5090] recvfrom(3, [pid 5086] <... close resumed>) = 0 [pid 5172] <... symlinkat resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5172] symlinkat("/syzcgroup/net/syz1", AT_FDCWD, "./cgroup.net" [pid 5099] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] recvfrom(3, [pid 5172] <... symlinkat resumed>) = 0 [pid 5099] <... sendto resumed>) = 36 [pid 5090] <... socket resumed>) = 5 [pid 5086] <... sendto resumed>) = 64 [pid 5099] recvfrom(3, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5099] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5090] close(5 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5099] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5172] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5086] recvfrom(3, [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5172] <... openat resumed>) = 3 [pid 5099] <... ioctl resumed>) = 0 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5172] write(3, "1000", 4 [pid 5099] close(5 [pid 5090] <... socket resumed>) = 5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5172] <... write resumed>) = 4 [pid 5099] <... close resumed>) = 0 [pid 5090] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... socket resumed>) = 5 [pid 5172] close(3 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... sendto resumed>) = 32 [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5172] <... close resumed>) = 0 [pid 5099] <... sendto resumed>) = 64 [ 75.911494][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.920403][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5172] read(200, [pid 5099] recvfrom(3, [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5085] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] recvfrom(5, [pid 5172] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5099] sendto(3, [{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5090] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5086] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5085] close(5 [pid 5172] read(200, [pid 5090] close(5) = 0 [pid 5090] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5172] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5086] close(5 [pid 5172] read(200, [pid 5090] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5086] <... close resumed>) = 0 [pid 5090] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5090] close(5) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5172] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5085] <... close resumed>) = 0 [pid 5090] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5172] read(200, [pid 5090] <... socket resumed>) = 5 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5172] <... read resumed>0x7ffdc1f3d740, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... sendto resumed>) = 32 [pid 5172] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5090] <... sendto resumed>) = 32 [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 40 [pid 5090] recvfrom(5, [pid 5172] <... symlinkat resumed>) = 0 [pid 5090] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5172] close(249 [pid 5099] <... sendto resumed>) = 36 [pid 5090] close(5 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5172] <... close resumed>) = 0 [pid 5099] recvfrom(3, [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5172] close(248 [pid 5099] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=7, msg=[{nlmsg_len=36, nlmsg_type=0x2a /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5090] close(3 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5085] <... socket resumed>) = 5 [pid 5172] <... close resumed>) = 0 [ 75.965905][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.974051][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5172] close(4 [pid 5099] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5086] close(5 [pid 5085] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5172] <... close resumed>) = 0 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5090] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5086] <... close resumed>) = 0 [pid 5085] close(5 [pid 5172] futex(0x7fc46d1abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5086] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... close resumed>) = 0 [pid 5172] <... futex resumed>) = 0 [pid 5099] close(5 [pid 5090] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 5086] <... sendto resumed>) = 40 [pid 5085] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5172] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5099] <... close resumed>) = 0 [pid 5090] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5086] recvfrom(3, [pid 5085] <... sendto resumed>) = 64 [pid 5172] <... mmap resumed>) = 0x7fc46dd00000 [pid 5099] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] recvfrom(3, [pid 5172] mprotect(0x7fc46dd01000, 131072, PROT_READ|PROT_WRITE [pid 5090] <... mount resumed>) = 0 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5172] <... mprotect resumed>) = 0 [pid 5099] <... sendto resumed>) = 36 [pid 5090] getpid( [pid 5086] <... socket resumed>) = 5 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5172] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5099] recvfrom(3, [pid 5090] <... getpid resumed>) = 1 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5172] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz2", 0777 [pid 5085] <... socket resumed>) = 5 [pid 5172] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fc46dd20990, parent_tid=0x7fc46dd20990, exit_signal=0, stack=0x7fc46dd00000, stack_size=0x20240, tls=0x7fc46dd206c0} [pid 5099] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5090] <... mkdirat resumed>) = 0 [pid 5086] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0"./strace-static-x86_64: Process 5173 attached [pid 5173] rseq(0x7fc46dd20fe0, 0x20, 0, 0x53053053 [pid 5085] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5173] <... rseq resumed>) = 0 [pid 5172] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5099] <... socket resumed>) = 5 [pid 5086] close(5 [pid 5085] close(5 [pid 5173] set_robust_list(0x7fc46dd209a0, 24 [pid 5099] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5090] openat(AT_FDCWD, "/syzcgroup/unified/syz2/pids.max", O_WRONLY|O_CLOEXEC [pid 5173] <... set_robust_list resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5173] rt_sigprocmask(SIG_SETMASK, [], [pid 5172] rt_sigprocmask(SIG_SETMASK, [], [pid 5099] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5085] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5173] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5090] <... openat resumed>) = 3 [pid 5086] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5173] futex(0x7fc46d1abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5172] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5099] <... ioctl resumed>) = 0 [pid 5090] write(3, "32", 2 [pid 5172] futex(0x7fc46d1abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5086] <... sendto resumed>) = 64 [pid 5085] <... sendto resumed>) = 32 [pid 5090] <... write resumed>) = 2 [pid 5099] close(5) = 0 [pid 5173] <... futex resumed>) = 0 [pid 5172] <... futex resumed>) = 1 [pid 5099] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] recvfrom(3, [pid 5173] socketpair(AF_UNIX, SOCK_STREAM, 0, [pid 5090] close(3 [pid 5086] recvfrom(3, [pid 5173] <... socketpair resumed>NULL) = -1 EFAULT (Bad address) [pid 5172] futex(0x7fc46d1abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] <... sendto resumed>) = 64 [pid 5085] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... close resumed>) = 0 [pid 5090] openat(AT_FDCWD, "/syzcgroup/unified/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5090] write(3, "1", 1 [pid 5173] futex(0x7fc46d1abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] recvfrom(3, [pid 5086] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5173] <... futex resumed>) = 0 [pid 5172] futex(0x7fc46d1abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5090] <... write resumed>) = 1 [pid 5086] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... socket resumed>) = 5 [pid 5173] bpf(BPF_MAP_CREATE, {map_type=BPF_MAP_TYPE_SOCKMAP, key_size=4, value_size=8, max_entries=11, map_flags=0, inner_map_fd=-1, map_name="", map_ifindex=0, btf_fd=-1, btf_key_type_id=0, btf_value_type_id=0, btf_vmlinux_value_type_id=0, map_extra=0}, 72 [pid 5172] <... futex resumed>) = 0 [pid 5099] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5090] close(3 [pid 5173] <... bpf resumed>) = 3 [pid 5172] futex(0x7fc46d1abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5099] <... socket resumed>) = 5 [pid 5090] <... close resumed>) = 0 [pid 5086] <... socket resumed>) = 5 [pid 5085] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5173] futex(0x7fc46d1abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5090] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz2", 0777 [pid 5086] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5173] <... futex resumed>) = 0 [pid 5172] futex(0x7fc46d1abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5086] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5085] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5173] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT, insn_cnt=20, insns=0x20000280, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_INGRESS, prog_btf_fd=-1, func_info_rec_size=0, func_info=NULL, func_info_cnt=0, line_info_rec_size=0, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL}, 144 [pid 5172] <... futex resumed>) = 0 [pid 5099] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5086] close(5 [pid 5085] close(5 [pid 5099] close(5 [pid 5086] <... close resumed>) = 0 [pid 5085] <... close resumed>) = 0 [pid 5099] <... close resumed>) = 0 [pid 5086] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5173] <... bpf resumed>) = 4 [pid 5099] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5090] <... mkdirat resumed>) = 0 [pid 5099] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5173] futex(0x7fc46d1abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] futex(0x7fc46d1abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5090] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5086] <... sendto resumed>) = 32 [pid 5085] <... sendto resumed>) = 40 [pid 5173] <... futex resumed>) = 0 [pid 5172] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... sendto resumed>) = 32 [pid 5090] <... openat resumed>) = 3 [pid 5173] futex(0x7fc46d1abf88, FUTEX_WAIT_PRIVATE, 0, NULL [ 76.068906][ T1029] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.077439][ T1029] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.127164][ T5090] ------------[ cut here ]------------ [ 76.132833][ T5090] WARNING: CPU: 1 PID: 5090 at kernel/softirq.c:362 __local_bh_enable_ip+0x1be/0x200 [ 76.142287][ T5090] Modules linked in: [ 76.146162][ T5090] CPU: 1 PID: 5090 Comm: syz-executor.2 Not tainted 6.8.0-syzkaller-05236-g443574b03387 #0 [ 76.156114][ T5090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 76.166166][ T5090] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 76.172127][ T5090] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 9c e1 86 8f 80 e1 07 80 c1 03 38 [ 76.191716][ T5090] RSP: 0018:ffffc90003c9f5e0 EFLAGS: 00010046 [ 76.197762][ T5090] RAX: 0000000000000000 RBX: 1ffff92000793ec0 RCX: 0000000000000001 [ 76.205713][ T5090] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff895fa99a [ 76.213665][ T5090] RBP: ffffc90003c9f6a0 R08: ffff88807e4399eb R09: 1ffff1100fc8733d [ 76.221616][ T5090] R10: dffffc0000000000 R11: ffffed100fc8733e R12: dffffc0000000000 [ 76.229565][ T5090] R13: ffff88802aae4500 R14: ffffc90003c9f620 R15: 0000000000000201 [ 76.237518][ T5090] FS: 0000555593e18480(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 76.246431][ T5090] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 76.252992][ T5090] CR2: 0000000027c4f4f8 CR3: 0000000076294000 CR4: 00000000003506f0 [ 76.260950][ T5090] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 76.268904][ T5090] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 76.276853][ T5090] Call Trace: [ 76.280112][ T5090] [ 76.283027][ T5090] ? __warn+0x163/0x4b0 [ 76.287165][ T5090] ? __local_bh_enable_ip+0x1be/0x200 [ 76.292523][ T5090] ? report_bug+0x2b3/0x500 [ 76.297015][ T5090] ? __local_bh_enable_ip+0x1be/0x200 [ 76.302366][ T5090] ? handle_bug+0x3e/0x70 [ 76.306679][ T5090] ? exc_invalid_op+0x1a/0x50 [ 76.311334][ T5090] ? asm_exc_invalid_op+0x1a/0x20 [ 76.316361][ T5090] ? sock_map_delete_elem+0xca/0x140 [ 76.321633][ T5090] ? __local_bh_enable_ip+0x1be/0x200 [ 76.326987][ T5090] ? sock_map_delete_elem+0xca/0x140 [ 76.332260][ T5090] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 76.337955][ T5090] ? sock_map_delete_elem+0xca/0x140 [ 76.343220][ T5090] ? do_raw_spin_unlock+0x13c/0x8b0 [ 76.348410][ T5090] ? sock_map_delete_elem+0x97/0x140 [ 76.353674][ T5090] sock_map_delete_elem+0xca/0x140 [ 76.358766][ T5090] bpf_prog_9d96c76a008f5a1e+0x63/0x67 [ 76.364205][ T5090] bpf_trace_run2+0x204/0x420 [ 76.368863][ T5090] ? bpf_trace_run2+0x114/0x420 [ 76.373691][ T5090] ? __pfx_bpf_trace_run2+0x10/0x10 [ 76.378866][ T5090] ? _raw_spin_lock_irq+0xdf/0x120 [ 76.383958][ T5090] ? put_css_set_locked+0x6e4/0x940 [ 76.389146][ T5090] ? put_css_set_locked+0x6e4/0x940 [ 76.394324][ T5090] kfree+0x291/0x380 [ 76.398200][ T5090] ? percpu_ref_put+0x181/0x250 [ 76.403033][ T5090] put_css_set_locked+0x6e4/0x940 [ 76.408043][ T5090] cgroup_migrate_finish+0x1bb/0x380 [ 76.413309][ T5090] cgroup_attach_task+0x7ef/0xac0 [ 76.418314][ T5090] ? cgroup_attach_task+0x2b5/0xac0 [ 76.423497][ T5090] ? __pfx_cgroup_attach_task+0x10/0x10 [ 76.429020][ T5090] ? get_task_cred+0x26/0x330 [ 76.433677][ T5090] ? __pfx_lock_release+0x10/0x10 [ 76.438689][ T5090] ? get_task_cred+0x26/0x330 [ 76.443345][ T5090] ? get_task_cred+0x312/0x330 [ 76.448093][ T5090] ? get_task_cred+0x26/0x330 [ 76.452768][ T5090] __cgroup1_procs_write+0x2e4/0x430 [ 76.458040][ T5090] ? __pfx___cgroup1_procs_write+0x10/0x10 [ 76.463832][ T5090] ? __pfx_lock_acquire+0x10/0x10 [ 76.468833][ T5090] ? __pfx_cgroup1_procs_write+0x10/0x10 [ 76.474445][ T5090] cgroup_file_write+0x2ce/0x6d0 [ 76.479364][ T5090] ? kernfs_fop_write_iter+0x1eb/0x500 [ 76.484803][ T5090] ? __pfx_cgroup_file_write+0x10/0x10 [ 76.490243][ T5090] ? __virt_addr_valid+0x183/0x520 [ 76.495339][ T5090] ? __pfx_cgroup_file_write+0x10/0x10 [ 76.500778][ T5090] kernfs_fop_write_iter+0x3a4/0x500 [ 76.506048][ T5090] vfs_write+0xa84/0xcb0 [ 76.510282][ T5090] ? __pfx_vfs_write+0x10/0x10 [ 76.515030][ T5090] ? lockdep_hardirqs_on+0x99/0x150 [ 76.520209][ T5090] ? __fdget_pos+0x272/0x320 [ 76.524779][ T5090] ksys_write+0x1a0/0x2c0 [ 76.529091][ T5090] ? __pfx_ksys_write+0x10/0x10 [ 76.533922][ T5090] ? do_syscall_64+0x10a/0x240 [ 76.538668][ T5090] ? syscall_trace_enter+0x5f/0x150 [ 76.543849][ T5090] do_syscall_64+0xfb/0x240 [ 76.548347][ T5090] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 76.554228][ T5090] RIP: 0033:0x7fa3da87cbaf [ 76.558630][ T5090] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 b9 80 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 0c 81 02 00 48 [ 76.578234][ T5090] RSP: 002b:00007ffcab9f76f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 76.586634][ T5090] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa3da87cbaf [ 76.594587][ T5090] RDX: 0000000000000001 RSI: 00007ffcab9f7740 RDI: 0000000000000003 [ 76.602544][ T5090] RBP: 00007ffcab9f7ce0 R08: 0000000000000000 R09: 00007ffcab9f7547 [ 76.610496][ T5090] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 76.618450][ T5090] R13: 00007ffcab9f7740 R14: 00007ffcab9f7ca0 R15: 00007ffcab9f7ce0 [ 76.626430][ T5090] [ 76.629445][ T5090] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 76.636702][ T5090] CPU: 1 PID: 5090 Comm: syz-executor.2 Not tainted 6.8.0-syzkaller-05236-g443574b03387 #0 [ 76.646653][ T5090] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 76.656684][ T5090] Call Trace: [ 76.659947][ T5090] [ 76.662859][ T5090] dump_stack_lvl+0x1e7/0x2e0 [ 76.667524][ T5090] ? __pfx_dump_stack_lvl+0x10/0x10 [ 76.672710][ T5090] ? __pfx__printk+0x10/0x10 [ 76.677285][ T5090] ? vscnprintf+0x5d/0x90 [ 76.681598][ T5090] panic+0x349/0x860 [ 76.685487][ T5090] ? __warn+0x172/0x4b0 [ 76.689627][ T5090] ? __pfx_panic+0x10/0x10 [ 76.694033][ T5090] __warn+0x31e/0x4b0 [ 76.697997][ T5090] ? __local_bh_enable_ip+0x1be/0x200 [ 76.703349][ T5090] report_bug+0x2b3/0x500 [ 76.707661][ T5090] ? __local_bh_enable_ip+0x1be/0x200 [ 76.713016][ T5090] handle_bug+0x3e/0x70 [ 76.717165][ T5090] exc_invalid_op+0x1a/0x50 [ 76.721649][ T5090] asm_exc_invalid_op+0x1a/0x20 [ 76.726480][ T5090] RIP: 0010:__local_bh_enable_ip+0x1be/0x200 [ 76.732439][ T5090] Code: 3b 44 24 60 75 52 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 cc cc cc cc 90 0f 0b 90 e9 ca fe ff ff e8 55 00 00 00 eb 9c 90 <0f> 0b 90 e9 fa fe ff ff 48 c7 c1 9c e1 86 8f 80 e1 07 80 c1 03 38 [ 76.752023][ T5090] RSP: 0018:ffffc90003c9f5e0 EFLAGS: 00010046 [ 76.758071][ T5090] RAX: 0000000000000000 RBX: 1ffff92000793ec0 RCX: 0000000000000001 [ 76.766027][ T5090] RDX: 0000000000000000 RSI: 0000000000000201 RDI: ffffffff895fa99a [ 76.773981][ T5090] RBP: ffffc90003c9f6a0 R08: ffff88807e4399eb R09: 1ffff1100fc8733d [ 76.781929][ T5090] R10: dffffc0000000000 R11: ffffed100fc8733e R12: dffffc0000000000 [ 76.789884][ T5090] R13: ffff88802aae4500 R14: ffffc90003c9f620 R15: 0000000000000201 [ 76.797843][ T5090] ? sock_map_delete_elem+0xca/0x140 [ 76.803115][ T5090] ? sock_map_delete_elem+0xca/0x140 [ 76.808376][ T5090] ? __pfx___local_bh_enable_ip+0x10/0x10 [ 76.814074][ T5090] ? sock_map_delete_elem+0xca/0x140 [ 76.819341][ T5090] ? do_raw_spin_unlock+0x13c/0x8b0 [ 76.824518][ T5090] ? sock_map_delete_elem+0x97/0x140 [ 76.829782][ T5090] sock_map_delete_elem+0xca/0x140 [ 76.834874][ T5090] bpf_prog_9d96c76a008f5a1e+0x63/0x67 [ 76.840328][ T5090] bpf_trace_run2+0x204/0x420 [ 76.844987][ T5090] ? bpf_trace_run2+0x114/0x420 [ 76.849821][ T5090] ? __pfx_bpf_trace_run2+0x10/0x10 [ 76.854997][ T5090] ? _raw_spin_lock_irq+0xdf/0x120 [ 76.860090][ T5090] ? put_css_set_locked+0x6e4/0x940 [ 76.865274][ T5090] ? put_css_set_locked+0x6e4/0x940 [ 76.870465][ T5090] kfree+0x291/0x380 [ 76.874342][ T5090] ? percpu_ref_put+0x181/0x250 [ 76.879176][ T5090] put_css_set_locked+0x6e4/0x940 [ 76.884185][ T5090] cgroup_migrate_finish+0x1bb/0x380 [ 76.889455][ T5090] cgroup_attach_task+0x7ef/0xac0 [ 76.894459][ T5090] ? cgroup_attach_task+0x2b5/0xac0 [ 76.899633][ T5090] ? __pfx_cgroup_attach_task+0x10/0x10 [ 76.905157][ T5090] ? get_task_cred+0x26/0x330 [ 76.909821][ T5090] ? __pfx_lock_release+0x10/0x10 [ 76.914844][ T5090] ? get_task_cred+0x26/0x330 [ 76.919499][ T5090] ? get_task_cred+0x312/0x330 [ 76.924254][ T5090] ? get_task_cred+0x26/0x330 [ 76.928922][ T5090] __cgroup1_procs_write+0x2e4/0x430 [ 76.934190][ T5090] ? __pfx___cgroup1_procs_write+0x10/0x10 [ 76.939981][ T5090] ? __pfx_lock_acquire+0x10/0x10 [ 76.944985][ T5090] ? __pfx_cgroup1_procs_write+0x10/0x10 [ 76.950601][ T5090] cgroup_file_write+0x2ce/0x6d0 [ 76.955518][ T5090] ? kernfs_fop_write_iter+0x1eb/0x500 [ 76.960991][ T5090] ? __pfx_cgroup_file_write+0x10/0x10 [ 76.966440][ T5090] ? __virt_addr_valid+0x183/0x520 [ 76.971541][ T5090] ? __pfx_cgroup_file_write+0x10/0x10 [ 76.976984][ T5090] kernfs_fop_write_iter+0x3a4/0x500 [ 76.982257][ T5090] vfs_write+0xa84/0xcb0 [ 76.986487][ T5090] ? __pfx_vfs_write+0x10/0x10 [ 76.991269][ T5090] ? lockdep_hardirqs_on+0x99/0x150 [ 76.996460][ T5090] ? __fdget_pos+0x272/0x320 [ 77.001035][ T5090] ksys_write+0x1a0/0x2c0 [ 77.005350][ T5090] ? __pfx_ksys_write+0x10/0x10 [ 77.010183][ T5090] ? do_syscall_64+0x10a/0x240 [ 77.014935][ T5090] ? syscall_trace_enter+0x5f/0x150 [ 77.020128][ T5090] do_syscall_64+0xfb/0x240 [ 77.024641][ T5090] entry_SYSCALL_64_after_hwframe+0x6d/0x75 [ 77.030528][ T5090] RIP: 0033:0x7fa3da87cbaf [ 77.034936][ T5090] Code: 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 b9 80 02 00 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 b8 01 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 48 89 44 24 08 e8 0c 81 02 00 48 [ 77.054528][ T5090] RSP: 002b:00007ffcab9f76f0 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 77.062924][ T5090] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007fa3da87cbaf [ 77.070875][ T5090] RDX: 0000000000000001 RSI: 00007ffcab9f7740 RDI: 0000000000000003 [ 77.078829][ T5090] RBP: 00007ffcab9f7ce0 R08: 0000000000000000 R09: 00007ffcab9f7547 [ 77.086790][ T5090] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000001 [ 77.094739][ T5090] R13: 00007ffcab9f7740 R14: 00007ffcab9f7ca0 R15: 00007ffcab9f7ce0 [ 77.102701][ T5090] [pid 5172] futex(0x7fc46d1abf88, FUTEX_WAKE_PRIVATE, 1000000