./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=5 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller3465249598 <...> Warning: Permanently added '10.128.0.132' (ED25519) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=5", "-repeat=0", "-threaded=true", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller3465249598"], 0x7ffdb3a73ce0 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x2366570) = 0 sched_getaffinity(0, 8192, [0 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1d02bf000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1d029f000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1d019f000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1cf800000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1cb800000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1ab800000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc18b800000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc189800000 madvise(0x7fc189800000, 33554432, MADV_NOHUGEPAGE) = 0 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1d008a000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7fc1d029f000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc1d029f000 mmap(0x7fc1d021f000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc1d021f000 mmap(0x7fc1cfc06000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc1cfc06000 mmap(0x7fc1cd830000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc1cd830000 mmap(0x7fc1bb980000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc1bb980000 mmap(0x7fc19b980000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fc19b980000 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc189700000 madvise(0x7fc189700000, 1048576, MADV_NOHUGEPAGE) = 0 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1d007a000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1d006a000 mmap(NULL, 270294, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1d0028000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 5026 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46eea0, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc00006c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc00005a090) = 5027 rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5027 attached NULL, 8) = 0 [pid 5026] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 5026] clone(child_stack=0xc000068000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5027] gettid(./strace-static-x86_64: Process 5028 attached [pid 5026] <... clone resumed>, tls=0xc00005a490) = 5028 [pid 5026] rt_sigprocmask(SIG_SETMASK, [], [pid 5028] gettid( [pid 5027] <... gettid resumed>) = 5027 [pid 5026] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5028] <... gettid resumed>) = 5028 [pid 5026] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5028] sigaltstack(NULL, [pid 5027] sigaltstack(NULL, [pid 5028] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5026] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5028] sigaltstack({ss_sp=0xc00006c000, ss_flags=0, ss_size=32768}, [pid 5026] clone(child_stack=0xc000090000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5028] <... sigaltstack resumed>NULL) = 0 [pid 5028] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 ./strace-static-x86_64: Process 5029 attached [pid 5026] <... clone resumed>, tls=0xc00005a890) = 5029 [pid 5028] gettid( [pid 5027] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5029] gettid( [pid 5027] sigaltstack({ss_sp=0xc00005c000, ss_flags=0, ss_size=32768}, [pid 5029] <... gettid resumed>) = 5029 [pid 5026] rt_sigprocmask(SIG_SETMASK, [], [pid 5028] <... gettid resumed>) = 5028 [pid 5026] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5028] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 5026] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5029] sigaltstack(NULL, [pid 5028] <... futex resumed>) = 0 [pid 5027] <... sigaltstack resumed>NULL) = 0 [pid 5026] <... mmap resumed>) = 0x7fc1896c0000 [pid 5028] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5027] rt_sigprocmask(SIG_SETMASK, [], [pid 5026] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5029] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5027] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5026] clone(child_stack=0xc00008c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5029] sigaltstack({ss_sp=0xc000080000, ss_flags=0, ss_size=32768}, [pid 5027] gettid(./strace-static-x86_64: Process 5030 attached [pid 5026] <... clone resumed>, tls=0xc000090090) = 5030 [pid 5026] rt_sigprocmask(SIG_SETMASK, [], [pid 5030] gettid( [pid 5026] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5030] <... gettid resumed>) = 5030 [pid 5027] <... gettid resumed>) = 5027 [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5029] <... sigaltstack resumed>NULL) = 0 [pid 5030] sigaltstack({ss_sp=0xc000094000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5029] rt_sigprocmask(SIG_SETMASK, [], [pid 5030] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5030] gettid() = 5030 [pid 5029] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5030] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = 0 [pid 5030] <... futex resumed>) = 1 [pid 5029] gettid( [pid 5030] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] <... gettid resumed>) = 5029 [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5026] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}) = 0 [pid 5026] fcntl(0, F_GETFL [pid 5027] getpid() = 5026 [pid 5026] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... tgkill resumed>) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 1 [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] <... futex resumed>) = 0 [pid 5029] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5029] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5026] <... futex resumed>) = 0 [pid 5026] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5026] fcntl(2, F_GETFL [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5026] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc189560000 [pid 5026] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5027] getpid() = 5026 [pid 5026] <... futex resumed>) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... tgkill resumed>) = 0 [pid 5026] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] <... futex resumed>) = 0 [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5026] readlinkat(AT_FDCWD, "/proc/self/exe", "/root/syz-execprog", 128) = 18 [pid 5026] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC) = 3 [pid 5026] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5026] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5026] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 5026] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 5026] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=37372608, u64=37372608}}) = 0 [pid 5026] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408001, u64=9205790213744885761}}) = -1 EPERM (Operation not permitted) [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5027] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5026] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5029] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5026] <... fcntl resumed>) = 0 [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] fstat(3, {st_mode=S_IFREG|0700, st_size=32878592, ...}) = 0 [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] pread64(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\xc0\xe9\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x06\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 5026] pread64(3, "\xe8\x3b\x00\xc8\xff\x48\x8b\x44\x24\x08\xe9\x31\xff\xff\xff\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\x49\x3b\x66\x10\x76\x26\x55\x48\x89\xe5\x48\x83\xec\x20\x48\x8b\x10\x48\x8b\x58\x08\x48\x8b\x48\x10\x48\x89\xd0\xbf\x01\x00\x00", 64, 4109824) = 64 [pid 5026] pread64(3, "STY_KM_DELETE_KEY, trusty_blob]xt_entry_match_t[\"recent\", xt_rec", 64, 8219648) = 64 [pid 5026] pread64(3, "\x04\x0a\x02\x07\x06\x02\x03\xc1\x1f\x02\xc4\x1f\x06\x02\x05\xc5\x1f\x02\xbe\x1f\x04\x0a\x06\x02\x03\xc9\x1f\x02\xcc\x1f\x06\x02\x02\xcd\x1f\x07\xd0\x1f\x06\x02\x03\xd1\x1f\x02\xd4\x1f\x0a\x02\x03\xd5\x1f\x0c\xaa\x0b\x06\x02\x08\xa7\x0b\x02\xaa\x0b\x0a\x02", 64, 12329472) = 64 [pid 5026] pread64(3, [pid 5027] epoll_pwait(4, [pid 5026] <... pread64 resumed>"\x00\x00\x00\x00\x00\x00\x00\x00\x40\x97\xda\x00\x00\x00\x00\x00\x4c\x19\x21\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x3e\xb0\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00", 64, 16439296) = 64 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 20549120) = 64 [pid 5026] pread64(3, "\x04\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x40\x97\xda\x00\x00\x00\x00\x00\x04\xed\x1f\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 24658944) = 64 [pid 5026] pread64(3, "\x75\x52\xb0\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x40\x97\xda\x00\x00\x00\x00\x00\x80\x0c\x1e\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\xd9\xb0\x00\x00\x00\x00\x00", 64, 28768768) = 64 [pid 5026] close(3) = 0 [pid 5026] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] <... mmap resumed>) = 0x7fc189520000 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 140469209268224 [pid 5027] epoll_pwait(4, [pid 5026] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] <... futex resumed>) = 1 [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] <... futex resumed>) = 0 [pid 5026] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] getpid( [pid 5026] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] <... futex resumed>) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5029] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]} [pid 5027] epoll_pwait(4, [pid 5026] <... rt_sigreturn resumed>) = 1 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 128 [pid 5026] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5029] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5027] epoll_pwait(4, [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] getpid( [pid 5026] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] <... futex resumed>) = 1 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5029] <... futex resumed>) = 0 [pid 5026] rt_sigreturn({mask=[]}) = 1 [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] <... futex resumed>) = 0 [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] getpid( [pid 5026] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] <... futex resumed>) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5029] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5029] <... futex resumed>) = 0 [pid 5026] rt_sigreturn({mask=[]} [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... rt_sigreturn resumed>) = 1 [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5027] getpid( [pid 5026] <... futex resumed>) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5029] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5029] <... futex resumed>) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] <... tgkill resumed>) = 0 [pid 5026] rt_sigreturn({mask=[]}) = 1 [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5026] rt_sigreturn({mask=[]}) = 824638307440 [pid 5026] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5027] epoll_pwait(4, [pid 5026] <... futex resumed>) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] <... futex resumed>) = 0 [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5029] epoll_pwait(4, [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 1 [pid 5026] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] <... futex resumed>) = 0 [pid 5026] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5030] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 5026] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5030] <... futex resumed>) = 0 [pid 5030] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... futex resumed>) = 1 [pid 5028] <... futex resumed>) = 0 [pid 5028] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5027] getpid( [pid 5026] <... futex resumed>) = 1 [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5027] <... tgkill resumed>) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 202 [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5028] <... futex resumed>) = 0 [pid 5028] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5028] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5026] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5026] write(2, "2024/04/25 18:04:38 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602024/04/25 18:04:38 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 5026] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1894e0000 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5026] rt_sigreturn({mask=[]}) = 10577408 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5026] rt_sigreturn({mask=[]}) = 10577408 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5026] rt_sigreturn({mask=[]}) = 824638453152 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 824641101824 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 128 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 20680672 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 22077408 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]} [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] <... rt_sigreturn resumed>) = 128 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 128 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 22368288 [pid 5026] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000800000 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 22667232 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 14325568 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5026] rt_sigreturn({mask=[]}) = 14325568 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 14325568 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 14325568 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5026] rt_sigreturn({mask=[]}) = 14325568 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5026] rt_sigreturn({mask=[]}) = 824644481025 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 14325568 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 14325568 [pid 5026] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000c00000 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 14325568 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 14325568 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 10581920 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5026] rt_sigreturn({mask=[]}) = 824648331264 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5026] rt_sigreturn({mask=[]}) = 14325568 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5026] rt_sigreturn({mask=[]}) = 824649728000 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 14325568 [pid 5026] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc001000000 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 824651042816 [pid 5026] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5026] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5030] <... futex resumed>) = 0 [pid 5026] futex(0x2365660, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] futex(0x2365660, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5030] <... futex resumed>) = 0 [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5030] <... futex resumed>) = 0 [pid 5026] futex(0x2365660, FUTEX_WAKE_PRIVATE, 1 [pid 5030] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... futex resumed>) = 0 [pid 5026] futex(0x2366dd0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000}) = -1 ETIMEDOUT (Connection timed out) [pid 5028] <... futex resumed>) = 0 [pid 5026] futex(0x2366dd0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5028] futex(0x2366dd0, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] <... futex resumed>) = 0 [pid 5026] epoll_pwait(4, [pid 5028] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5028] <... futex resumed>) = 0 [pid 5026] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1d0018000 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 828 [pid 5026] getpid() = 5026 [pid 5028] sched_yield( [pid 5026] tgkill(5026, 5028, SIGURG [pid 5028] <... sched_yield resumed>) = 0 [pid 5026] <... tgkill resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5028] rt_sigreturn({mask=[]} [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5028] <... rt_sigreturn resumed>) = 0 [pid 5026] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5028] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5028] <... futex resumed>) = 0 [pid 5026] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5028] futex(0x2366df8, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5026] sched_yield( [pid 5028] <... futex resumed>) = 0 [pid 5026] <... sched_yield resumed>) = 0 [pid 5027] getpid( [pid 5026] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] <... futex resumed>) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 0 [pid 5026] getpid( [pid 5028] sched_yield() = 0 [pid 5028] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5026] <... getpid resumed>) = 5026 [pid 5026] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5026] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] <... futex resumed>) = 0 [pid 5028] rt_sigreturn({mask=[]} [pid 5026] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5028] <... rt_sigreturn resumed>) = 202 [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5028] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5026] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5028] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5028] <... futex resumed>) = 0 [pid 5026] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5028] futex(0x2366df8, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] <... futex resumed>) = 0 [pid 5026] sched_yield() = 0 [pid 5026] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5026] getpid( [pid 5028] sched_yield( [pid 5027] sched_yield( [pid 5026] <... getpid resumed>) = 5026 [pid 5026] tgkill(5026, 5028, SIGURG [pid 5027] <... sched_yield resumed>) = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5026] <... tgkill resumed>) = 0 [pid 5026] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5026] futex(0x2366dd0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] <... futex resumed>) = 0 [pid 5026] futex(0x2366dd0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=154701728} [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5028] <... sched_yield resumed>) = 0 [pid 5026] futex(0x2366dd0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5028] rt_sigreturn({mask=[]} [pid 5026] futex(0x2366dd0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5028] <... rt_sigreturn resumed>) = 0 [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5028] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5026] futex(0x2366dd0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5028] <... futex resumed>) = 0 [pid 5026] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] futex(0x2366dd0, FUTEX_WAKE_PRIVATE, 1 [pid 5026] sched_yield( [pid 5028] <... futex resumed>) = 0 [pid 5026] <... sched_yield resumed>) = 0 [pid 5028] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1894a0000 [pid 5026] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc189460000 [pid 5026] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5026] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5026] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5028] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 0 [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] getpid( [pid 5026] futex(0x2366df8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5027] <... getpid resumed>) = 5026 [pid 5028] futex(0x2366df8, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] sched_yield( [pid 5027] <... tgkill resumed>) = 0 [pid 5026] <... sched_yield resumed>) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 0 [pid 5027] getpid( [pid 5026] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5027] <... getpid resumed>) = 5026 [pid 5028] <... futex resumed>) = 0 [pid 5028] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] <... futex resumed>) = 0 [pid 5028] <... futex resumed>) = 1 [pid 5027] <... tgkill resumed>) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 0 [pid 5026] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5027] getpid( [pid 5026] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5026, SIGURG) = 0 [pid 5026] <... mmap resumed>) = 0x7fc189420000 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=[]}) = 140469208219648 [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5026] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] getpid( [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]} [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG [pid 5028] <... rt_sigreturn resumed>) = 10579232 [pid 5027] <... tgkill resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 10579232 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 0 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 0 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 824638053728 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 0 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 140469211064088 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 11189056 [pid 5028] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fc1d0008000 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 0 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5028] rt_sigreturn({mask=[]}) = 11550833 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 10580672 [pid 5028] openat(AT_FDCWD, "./syzkaller3465249598", O_RDONLY|O_CREAT|O_CLOEXEC, 0644) = 3 [pid 5028] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408002, u64=9205790213744885762}}) = -1 EPERM (Operation not permitted) [pid 5028] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5028] read(3, "r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANY"..., 4096) = 511 [pid 5028] close(3) = 0 [pid 5028] openat(AT_FDCWD, "./syzkaller3465249598", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408003, u64=9205790213744885763}}) = -1 EPERM (Operation not permitted) [pid 5028] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5028] fstat(3, {st_mode=S_IFREG|0600, st_size=511, ...}) = 0 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=888681742} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] sched_yield() = 0 [pid 5028] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5027] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5028] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] read(3, [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5028] <... read resumed>"r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANY"..., 512) = 511 [pid 5027] <... futex resumed>) = 0 [pid 5028] read(3, "", 1) = 0 [pid 5028] close(3) = 0 [pid 5028] write(2, "2024/04/25 18:04:39 parsed 1 programs\n", 382024/04/25 18:04:39 parsed 1 programs ) = 38 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=877766266} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5028] newfstatat(AT_FDCWD, "/bin/gcc", [pid 5027] <... futex resumed>) = 0 [pid 5028] <... newfstatat resumed>0xc000851628, 0) = -1 ENOENT (No such file or directory) [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=873809849} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] <... futex resumed>) = 0 [pid 5028] newfstatat(AT_FDCWD, "/sbin/gcc", [pid 5027] sched_yield( [pid 5028] <... newfstatat resumed>0xc0008516f8, 0) = -1 ENOENT (No such file or directory) [pid 5027] <... sched_yield resumed>) = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5028] newfstatat(AT_FDCWD, "/usr/bin/gcc", [pid 5027] <... futex resumed>) = 0 [pid 5028] <... newfstatat resumed>0xc0008517c8, 0) = -1 ENOENT (No such file or directory) [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=867254714} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] newfstatat(AT_FDCWD, "/usr/sbin/gcc", 0xc000851898, 0) = -1 ENOENT (No such file or directory) [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=863445054} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5028] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 5027] <... futex resumed>) = 0 [pid 5028] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=857697515} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] sched_yield() = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5028] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5028] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=848818004} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] sched_yield() = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5028] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5028] fcntl(3, F_GETFL [pid 5027] <... futex resumed>) = 0 [pid 5028] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408004, u64=9205790213744885764}} [pid 5027] getpid( [pid 5028] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5027] <... getpid resumed>) = 5026 [pid 5028] fcntl(3, F_GETFL [pid 5027] tgkill(5026, 5028, SIGURG [pid 5028] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5027] <... tgkill resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 34816 [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5028] close(3) = 0 [pid 5028] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5027] getpid() = 5026 [pid 5028] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] <... newfstatat resumed>{st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 0 [pid 5028] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408005, u64=9205790213744885765}}) = -1 EPERM (Operation not permitted) [pid 5028] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5028] close(3) = 0 [pid 5028] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5028] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=800806438} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5028] fcntl(3, F_GETFL [pid 5027] <... futex resumed>) = 0 [pid 5028] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408006, u64=9205790213744885766}}) = -1 EPERM (Operation not permitted) [pid 5027] getpid( [pid 5028] fcntl(3, F_GETFL [pid 5027] <... getpid resumed>) = 5026 [pid 5028] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5027] tgkill(5026, 5028, SIGURG [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5028] rt_sigreturn({mask=[]}) = 34816 [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5028] close(3) = 0 [pid 5028] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5027] getpid() = 5026 [pid 5028] ioctl(3, KCOV_INIT_TRACE [pid 5027] tgkill(5026, 5028, SIGURG [pid 5028] <... ioctl resumed>, 0x10000) = 0 [pid 5027] <... tgkill resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 0 [pid 5028] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fc1893a0000 [pid 5028] munmap(0x7fc1893a0000, 524288) = 0 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 10583840 [pid 5028] ioctl(3, KCOV_ENABLE, 0x1) = 0 [pid 5028] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5027] getpid( [pid 5028] close(3 [pid 5027] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] <... close resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 0 [pid 5028] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5028] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408007, u64=9205790213744885767}}) = -1 EPERM (Operation not permitted) [pid 5028] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5028] close(3) = 0 [pid 5028] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5028] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5028] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fc1893a0000 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 1 [pid 5028] munmap(0x7fc1893a0000, 524288) = 0 [pid 5028] ioctl(3, KCOV_REMOTE_ENABLE, 0xc0011bfaa0) = 0 [pid 5027] getpid( [pid 5028] ioctl(3, KCOV_DISABLE [pid 5027] <... getpid resumed>) = 5026 [pid 5028] <... ioctl resumed>, 0) = 0 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 0 [pid 5028] close(3) = 0 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=674551853} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5028] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 5027] <... futex resumed>) = 0 [pid 5028] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=668897573} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] <... futex resumed>) = 0 [pid 5027] sched_yield( [pid 5028] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5027] <... sched_yield resumed>) = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5028] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408008, u64=9205790213744885768}}) = -1 EPERM (Operation not permitted) [pid 5028] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5028] close(3) = 0 [pid 5028] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=649967570} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] <... futex resumed>) = 0 [pid 5027] sched_yield( [pid 5028] ioctl(3, KCOV_INIT_TRACE [pid 5027] <... sched_yield resumed>) = 0 [pid 5028] <... ioctl resumed>, 0x10000) = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=639190664} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5028] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7fc1893a0000 [pid 5028] munmap(0x7fc1893a0000, 524288) = 0 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=627378777} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] sched_yield() = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5028] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5028] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5027] <... futex resumed>) = 0 [pid 5028] <... mmap resumed>) = 0x7fc1893a0000 [pid 5028] munmap(0x7fc1893a0000, 524288) = 0 [pid 5028] close(3 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=606370487} [pid 5028] <... close resumed>) = 0 [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5028] newfstatat(AT_FDCWD, "/proc/self/ns/user", [pid 5027] sched_yield( [pid 5028] <... newfstatat resumed>{st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5028] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC [pid 5027] <... sched_yield resumed>) = 0 [pid 5028] <... openat resumed>) = 3 [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5028] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408009, u64=9205790213744885769}}) = -1 EPERM (Operation not permitted) [pid 5028] fcntl(3, F_GETFL [pid 5027] <... futex resumed>) = 0 [pid 5028] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5028] close(3) = 0 [pid 5028] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc000851f18, 0) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5028] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408010, u64=9205790213744885770}}) = -1 EPERM (Operation not permitted) [pid 5028] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5028] close(3) = 0 [pid 5028] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5028] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408011, u64=9205790213744885771}}) = -1 EPERM (Operation not permitted) [pid 5028] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5028] close(3) = 0 [pid 5028] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5028] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408012, u64=9205790213744885772}}) = -1 EPERM (Operation not permitted) [pid 5028] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5028] close(3) = 0 [pid 5028] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=548417326} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] sched_yield() = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5028] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5028] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5028] <... openat resumed>) = 3 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=538969036} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] sched_yield() = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5028] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5028] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408013, u64=9205790213744885773}}) = -1 EPERM (Operation not permitted) [pid 5028] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=527710217} [pid 5028] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] close(3) = 0 [pid 5028] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=522459242} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] <... futex resumed>) = 0 [pid 5027] sched_yield( [pid 5028] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 5027] <... sched_yield resumed>) = 0 [pid 5028] <... openat resumed>) = 3 [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5028] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408014, u64=9205790213744885774}} [pid 5027] getpid( [pid 5028] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5027] <... getpid resumed>) = 5026 [pid 5028] fcntl(3, F_GETFL [pid 5027] tgkill(5026, 5028, SIGURG [pid 5028] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5027] <... tgkill resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 34816 [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5028] close(3) = 0 [pid 5028] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... tgkill resumed>) = 0 [pid 5028] rt_sigreturn({mask=[]}) = 824634701712 [pid 5027] getpid( [pid 5028] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC [pid 5027] <... getpid resumed>) = 5026 [pid 5028] <... openat resumed>) = 3 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 3 [pid 5028] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408015, u64=9205790213744885775}}) = 0 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=3473408015, u64=9205790213744885775}}], 128, 9998, NULL, 0) = 1 [pid 5028] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bfa54) = 0 [pid 5028] close(3) = 0 [pid 5028] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc0000ef898, 0) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc0000ef968, 0) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc0000efa38, 0) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/dev/raw-gadget", [pid 5029] epoll_pwait(4, [pid 5028] <... newfstatat resumed>{st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x72), ...}, 0) = 0 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=469008217} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] sched_yield() = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5028] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5028] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=459812025} [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] sched_yield() = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5028] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5028] fcntl(3, F_GETFL [pid 5027] <... futex resumed>) = 0 [pid 5028] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408016, u64=9205790213744885776}}) = -1 EPERM (Operation not permitted) [pid 5027] getpid( [pid 5028] fcntl(3, F_GETFL [pid 5027] <... getpid resumed>) = 5026 [pid 5028] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5027] tgkill(5026, 5028, SIGURG [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5027] <... tgkill resumed>) = 0 [pid 5028] <... fcntl resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 0 [pid 5028] close(3) = 0 [pid 5028] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 5028] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 3 [pid 5027] getpid( [pid 5028] fcntl(3, F_GETFL [pid 5027] <... getpid resumed>) = 5026 [pid 5028] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE [pid 5027] tgkill(5026, 5028, SIGURG [pid 5028] <... fcntl resumed>) = 0 [pid 5027] <... tgkill resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408017, u64=9205790213744885777}}) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bfa54 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3473408017, u64=9205790213744885777}}], 128, 8472, NULL, 0) = 1 [pid 5028] <... epoll_ctl resumed>) = 0 [pid 5028] close(3) = 0 [pid 5028] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", [pid 5029] epoll_pwait(4, [pid 5028] <... newfstatat resumed>{st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 12054170 [pid 5027] getpid( [pid 5028] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC [pid 5027] <... getpid resumed>) = 5026 [pid 5028] <... openat resumed>) = 3 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 3 [pid 5028] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408018, u64=9205790213744885778}}) = -1 EPERM (Operation not permitted) [pid 5028] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5028] close(3) = 0 [pid 5028] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5027] getpid( [pid 5028] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", [pid 5027] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5028, SIGURG [pid 5028] <... newfstatat resumed>{st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5027] <... tgkill resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 0 [pid 5028] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 3 [pid 5028] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408019, u64=9205790213744885779}} [pid 5027] getpid( [pid 5028] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5027] <... getpid resumed>) = 5026 [pid 5028] fcntl(3, F_GETFL [pid 5027] tgkill(5026, 5028, SIGURG [pid 5028] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5027] <... tgkill resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 34816 [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5028] close(3) = 0 [pid 5028] newfstatat(AT_FDCWD, "/proc/swaps", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5027] getpid( [pid 5028] openat(AT_FDCWD, "/proc/swaps", O_RDONLY|O_CLOEXEC [pid 5027] <... getpid resumed>) = 5026 [pid 5028] <... openat resumed>) = 3 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=350914884} [pid 5028] rt_sigreturn({mask=[]}) = 3 [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5028] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408020, u64=9205790213744885780}}) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc0011bf9ec) = 0 [pid 5028] close(3) = 0 [pid 5028] newfstatat(AT_FDCWD, "/bin/mkswap", 0xc0000eff18, 0) = -1 ENOENT (No such file or directory) [pid 5028] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5027] getpid( [pid 5028] faccessat2(AT_FDCWD, "/sbin/mkswap", X_OK, AT_EACCESS [pid 5027] <... getpid resumed>) = 5026 [pid 5028] <... faccessat2 resumed>) = 0 [pid 5028] openat(AT_FDCWD, "/root/any-file47744528", O_RDWR|O_CREAT|O_EXCL|O_CLOEXEC, 0600 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] <... openat resumed>) = 3 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 3 [pid 5028] fcntl(3, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDWR|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408021, u64=9205790213744885781}}) = -1 EPERM (Operation not permitted) [pid 5028] fcntl(3, F_GETFL) = 0x8802 (flags O_RDWR|O_NONBLOCK|O_LARGEFILE) [pid 5028] fcntl(3, F_SETFL, O_RDWR|O_LARGEFILE) = 0 [pid 5028] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 2048) = 0 [pid 5027] getpid( [pid 5028] unlinkat(AT_FDCWD, "/root/any-file47744528", 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5028] <... unlinkat resumed>) = 0 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 0 [pid 5028] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 7 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]} [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG [pid 5028] <... rt_sigreturn resumed>) = 7 [pid 5027] <... tgkill resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 7 [pid 5028] fcntl(7, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5028] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408022, u64=9205790213744885782}}) = -1 EPERM (Operation not permitted) [pid 5028] fcntl(7, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5028] fcntl(7, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5028] pipe2([8, 9], O_CLOEXEC) = 0 [pid 5028] fcntl(8, F_GETFL) = 0 (flags O_RDONLY) [pid 5028] fcntl(8, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408023, u64=9205790213744885783}}) = 0 [pid 5028] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5028] fcntl(9, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 9, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3457155073, u64=9205790213728632833}}) = 0 [pid 5027] getpid( [pid 5028] fcntl(9, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5027] <... getpid resumed>) = 5026 [pid 5028] fcntl(9, F_SETFL, O_WRONLY [pid 5027] tgkill(5026, 5028, SIGURG [pid 5029] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3457155073, u64=9205790213728632833}}], 128, 8421, NULL, 0) = 1 [pid 5028] <... fcntl resumed>) = 0 [pid 5027] <... tgkill resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 0 [pid 5029] epoll_pwait(4, [pid 5028] fcntl(9, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5028] fcntl(9, F_SETFL, O_WRONLY) = 0 [pid 5028] pipe2([10, 11], O_CLOEXEC) = 0 [pid 5028] getpid() = 5026 [pid 5028] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5028] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5028] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 ./strace-static-x86_64: Process 5031 attached [pid 5031] setpgid(0, 0) = 0 [pid 5031] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5031] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5031] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5031] getppid() = 5026 [pid 5031] dup3(7, 0, 0) = 0 [pid 5031] dup3(9, 1, 0) = 1 [pid 5031] dup3(9, 2, 0) = 2 [pid 5031] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5031] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154", "swap"], 0xc0004e3a40 /* 10 vars */ [pid 5028] <... clone resumed>) = 5031 [pid 5028] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]}) = 0 [pid 5028] close(11) = 0 [pid 5028] read(10, [pid 5031] <... execve resumed>) = 0 [pid 5028] <... read resumed>"", 8) = 0 [pid 5028] close(10) = 0 [pid 5028] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5028] close(7 [pid 5026] read(8, [pid 5028] <... close resumed>) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_DEL, 9, 0xc0011bf8ec [pid 5026] <... read resumed>0xc001158000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] <... epoll_ctl resumed>) = 0 [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5028] close(9) = 0 [pid 5028] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5028] waitid(P_PID, 5031, [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=7, tv_nsec=426710819} [pid 5031] brk(NULL) = 0x55555d4d9000 [pid 5031] brk(0x55555d4d9e00) = 0x55555d4d9e00 [pid 5031] arch_prctl(ARCH_SET_FS, 0x55555d4d9480) = 0 [pid 5031] set_tid_address(0x55555d4d9750) = 5031 [pid 5031] set_robust_list(0x55555d4d9760, 24) = 0 [pid 5031] rseq(0x55555d4d9da0, 0x20, 0, 0x53053053) = 0 [pid 5031] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5031] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 5031] getrandom("\xb7\xb9\x45\x31\x78\xd7\xc1\x1d", 8, GRND_NONBLOCK) = 8 [pid 5031] brk(NULL) = 0x55555d4d9e00 [pid 5031] brk(0x55555d4fae00) = 0x55555d4fae00 [pid 5031] brk(0x55555d4fb000) = 0x55555d4fb000 [pid 5031] mprotect(0x7f5c02d1d000, 376832, PROT_READ) = 0 [pid 5031] getpid() = 5031 [pid 5031] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "10000000000", 11) = 11 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "0", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "100", 3) = 3 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "0", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "0", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "7 4 1 3", 7) = 7 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "1", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "1", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "0", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "5031", 4) = 4 [pid 5031] close(3) = 0 [pid 5031] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 5031] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 5031] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 5031] chmod("/syzcgroup/unified", 0777) = 0 [pid 5031] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 5031] write(3, "+cpu", 4) = 4 [pid 5031] write(3, "+io", 3) = 3 [pid 5031] write(3, "+pids", 5) = 5 [pid 5031] close(3) = 0 [pid 5031] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 5031] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38) = 38 [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio") = 0 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3473408023, u64=9205790213744885783}}], 128, 8262, NULL, 0) = 1 [pid 5031] umount2("/syzcgroup/net", 0 [pid 5029] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5029] read(8, "mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 5029] read(8, 0xc0002a8826, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=7, tv_nsec=266193575} [pid 5031] <... umount2 resumed>) = 0 [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 [pid 5031] umount2("/syzcgroup/net", 0) = 0 [ 305.896367][ T5031] cgroup: Unknown subsys name 'net' [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 5031] umount2("/syzcgroup/net", 0) = 0 [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 5031] umount2("/syzcgroup/net", 0) = 0 [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5031] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 5031] chmod("/syzcgroup/net", 0777) = 0 [pid 5031] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 5031] umount2("/syzcgroup/cpu", 0) = 0 [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 5031] umount2("/syzcgroup/cpu", 0) = 0 [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 5031] umount2("/syzcgroup/cpu", 0) = 0 [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 5031] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41) = 41 [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "memory" [pid 5029] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3473408023, u64=9205790213744885783}}], 128, 7268, NULL, 0) = 1 [pid 5029] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5029] read(8, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 986) = 41 [pid 5029] read(8, 0xc0002a884f, 945) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5027] <... futex resumed>) = 0 [pid 5031] <... mount resumed>) = 0 [pid 5031] umount2("/syzcgroup/cpu", 0) = 0 [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory" [ 306.122843][ T5031] cgroup: Unknown subsys name 'rlimit' [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=7, tv_nsec=32789869} [pid 5031] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = ? ERESTARTNOINTR (To be restarted) [pid 5031] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb,memory") = 0 [pid 5031] chmod("/syzcgroup/cpu", 0777) = 0 [pid 5031] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "1", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "1", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "N", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "N", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "N", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "N", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 5031] write(3, "0", 1) = 1 [pid 5031] close(3) = 0 [pid 5031] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5031] write(2, "mount(binfmt_misc) failed: 16\n", 30) = 30 [pid 5031] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3473408023, u64=9205790213744885783}}], 128, 7042, NULL, 0) = 1 [pid 5031] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 [pid 5031] close(3 [pid 5029] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 5031] <... close resumed>) = 0 [pid 5029] <... futex resumed>) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] sched_yield( [pid 5031] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5029] read(8, [pid 5027] <... sched_yield resumed>) = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5031] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24 [pid 5029] <... read resumed>"mount(binfmt_misc) failed: 16\n", 945) = 30 [pid 5027] <... futex resumed>) = 0 [pid 5031] <... write resumed>) = 24 [pid 5029] read(8, [pid 5031] close(3) = 0 [pid 5031] chmod("/dev/raw-gadget", 0666 [pid 5029] <... read resumed>0xc0002a886d, 915) = -1 EAGAIN (Resource temporarily unavailable) [pid 5031] <... chmod resumed>) = 0 [pid 5029] epoll_pwait(4, [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5031] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5031] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5029] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5031] <... socket resumed>) = 4 [pid 5031] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5029] epoll_pwait(4, [pid 5031] <... sendto resumed>) = 36 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=6, tv_nsec=836976470} [pid 5031] recvfrom(4, [{nlmsg_len=864, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5031}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00\xe8\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 864 [pid 5031] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5031}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5031] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5031] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5031] close(5) = 0 [pid 5031] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5031] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5031}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5031] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5031] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5031] close(5) = 0 [pid 5031] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5031] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5031}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5031] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5031] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5031}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5031] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5031] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5031] close(5) = 0 [pid 5031] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5031] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5031}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5031] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5031] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5031] close(5) = 0 [pid 5031] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5031] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5031}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5031] close(3) = 0 [pid 5031] close(4) = 0 [pid 5031] swapoff("./swap-file") = -1 ENOENT (No such file or directory) [pid 5031] unlink("./swap-file") = -1 ENOENT (No such file or directory) [pid 5031] openat(AT_FDCWD, "./swap-file", O_WRONLY|O_CREAT|O_CLOEXEC, 0600) = 3 [pid 5031] fallocate(3, FALLOC_FL_ZERO_RANGE, 0, 128000000) = 0 [pid 5031] close(3) = 0 [pid 5031] write(2, "mkswap ./swap-file\n", 19) = 19 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3473408023, u64=9205790213744885783}}], 128, 6857, NULL, 0) = 1 [pid 5031] rt_sigaction(SIGINT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5031] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5029] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5029] read(8, "mkswap ./swap-file\n", 915) = 19 [pid 5029] read(8, 0xc0002a8880, 896) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] epoll_pwait(4, [pid 5031] rt_sigprocmask(SIG_BLOCK, [CHLD], [pid 5029] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5031] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5029] epoll_pwait(4, [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=6, tv_nsec=706385077} [pid 5031] mmap(NULL, 36864, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f5c03aa6000 [pid 5031] rt_sigprocmask(SIG_BLOCK, ~[], [CHLD], 8) = 0 [pid 5031] clone3({flags=CLONE_VM|CLONE_VFORK, exit_signal=SIGCHLD, stack=0x7f5c03aa6000, stack_size=0x9000}, 88./strace-static-x86_64: Process 5033 attached [pid 5033] rt_sigprocmask(SIG_BLOCK, NULL, ~[KILL STOP], 8) = 0 [pid 5033] rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGCONT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGCONT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGTSTP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGTSTP, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGTTIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGTTIN, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGTTOU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGTTOU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_2, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5033] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5033] execve("/bin/sh", ["sh", "-c", "mkswap ./swap-file"], 0x7ffe7974aa58 /* 10 vars */ [pid 5031] <... clone3 resumed>) = 5033 [pid 5031] munmap(0x7f5c03aa6000, 36864) = 0 [pid 5031] rt_sigprocmask(SIG_SETMASK, [CHLD], [pid 5033] <... execve resumed>) = 0 [pid 5033] brk(NULL [pid 5031] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5033] <... brk resumed>) = 0x55f23d19e000 [pid 5033] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa6c837c000 [pid 5033] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7fff15a1e5a0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7fff15a1e5a0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7fff15a1e5a0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7fff15a1e5a0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7fff15a1e5a0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/tls", 0x7fff15a1e5a0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7fff15a1e5a0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7fff15a1e5a0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7fff15a1e5a0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5033] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5033] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa6c82b9000 [pid 5033] mmap(0x7fa6c82c8000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7fa6c82c8000 [pid 5033] mmap(0x7fa6c8350000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7fa6c8350000 [pid 5033] mmap(0x7fa6c8378000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7fa6c8378000 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5033] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5033] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5033] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5033] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5033] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa6c8108000 [pid 5033] mmap(0x7fa6c8130000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7fa6c8130000 [pid 5033] mmap(0x7fa6c8253000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7fa6c8253000 [pid 5033] mmap(0x7fa6c82a6000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7fa6c82a6000 [pid 5033] mmap(0x7fa6c82ac000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa6c82ac000 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5033] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa6c80f8000 [pid 5033] mmap(0x7fa6c80fb000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7fa6c80fb000 [pid 5033] mmap(0x7fa6c8101000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7fa6c8101000 [pid 5033] mmap(0x7fa6c8104000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7fa6c8104000 [pid 5033] mmap(0x7fa6c8106000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa6c8106000 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7fff15a1e540, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7fff15a1e540, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7fff15a1e540, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7fff15a1e540, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7fff15a1e540, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7fff15a1e540, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7fff15a1e540, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7fff15a1e540, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7fff15a1e540, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5033] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5033] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa6c80d1000 [pid 5033] mprotect(0x7fa6c80d8000, 114688, PROT_NONE) = 0 [pid 5033] mmap(0x7fa6c80d8000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7fa6c80d8000 [pid 5033] mmap(0x7fa6c80ec000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7fa6c80ec000 [pid 5033] mmap(0x7fa6c80f4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7fa6c80f4000 [pid 5033] mmap(0x7fa6c80f6000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7fa6c80f6000 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5033] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5033] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7fa6c807c000 [pid 5033] mmap(0x7fa6c807e000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7fa6c807e000 [pid 5033] mmap(0x7fa6c80aa000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7fa6c80aa000 [pid 5033] mmap(0x7fa6c80cf000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7fa6c80cf000 [pid 5033] close(3) = 0 [pid 5033] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7fa6c807a000 [pid 5033] arch_prctl(ARCH_SET_FS, 0x7fa6c807b380) = 0 [pid 5033] set_tid_address(0x7fa6c807b650) = 5033 [pid 5033] set_robust_list(0x7fa6c807b660, 24) = 0 [pid 5033] rseq(0x7fa6c807bd20, 0x20, 0, 0x53053053) = 0 [pid 5033] mprotect(0x7fa6c82a6000, 16384, PROT_READ) = 0 [pid 5033] mprotect(0x7fa6c80cf000, 4096, PROT_READ) = 0 [pid 5033] mprotect(0x7fa6c80f4000, 4096, PROT_READ) = 0 [pid 5033] mprotect(0x7fa6c8104000, 4096, PROT_READ) = 0 [pid 5033] mprotect(0x7fa6c8378000, 12288, PROT_READ) = 0 [pid 5033] mprotect(0x55f2088d1000, 4096, PROT_READ) = 0 [pid 5033] mprotect(0x7fa6c83b1000, 8192, PROT_READ) = 0 [pid 5033] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5033] statfs("/sys/fs/selinux", 0x7fff15a1f2f0) = -1 ENOENT (No such file or directory) [pid 5033] statfs("/selinux", 0x7fff15a1f2f0) = -1 ENOENT (No such file or directory) [pid 5033] getrandom("\x5e\xa3\xe7\x44\xb9\x03\xca\x01", 8, GRND_NONBLOCK) = 8 [pid 5033] brk(NULL) = 0x55f23d19e000 [pid 5033] brk(0x55f23d1bf000) = 0x55f23d1bf000 [pid 5033] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5033] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 799 [pid 5033] read(3, "", 1024) = 0 [pid 5033] close(3) = 0 [pid 5033] access("/etc/selinux/config", F_OK) = 0 [pid 5033] getpid() = 5033 [pid 5033] rt_sigaction(SIGCHLD, {sa_handler=0x7fa6c82fbc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa6c813fad0}, NULL, 8) = 0 [pid 5033] getppid() = 5031 [pid 5033] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5033] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5033] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5033] rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGINT, {sa_handler=0x7fa6c82fbc61, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa6c813fad0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] rt_sigaction(SIGQUIT, {sa_handler=SIG_IGN, sa_mask=~[RTMIN RT_1], sa_flags=SA_RESTORER, sa_restorer=0x7fa6c813fad0}, NULL, 8) = 0 [pid 5033] rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 [pid 5033] newfstatat(AT_FDCWD, "/bin/mkswap", 0x7fff15a1ee28, 0) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/sbin/mkswap", {st_mode=S_IFREG|0755, st_size=14248, ...}, 0) = 0 [pid 5033] execve("/sbin/mkswap", ["mkswap", "./swap-file"], 0x55f23d19ed40 /* 10 vars */) = 0 [pid 5033] brk(NULL) = 0x5567ff49c000 [pid 5033] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efe9b91c000 [pid 5033] access("/etc/ld.so.preload", R_OK) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/etc/ld.so.cache", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v3", 0x7ffcd01f9e20, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/glibc-hwcaps/x86-64-v2", 0x7ffcd01f9e20, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/tls/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/tls/haswell/x86_64", 0x7ffcd01f9e20, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/tls/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/tls/haswell", 0x7ffcd01f9e20, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/tls/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/tls/x86_64", 0x7ffcd01f9e20, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/tls/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/tls", 0x7ffcd01f9e20, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/haswell/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/haswell/x86_64", 0x7ffcd01f9e20, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/haswell/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/haswell", 0x7ffcd01f9e20, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/x86_64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/lib64/x86_64", 0x7ffcd01f9e20, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/lib64/libbusybox.so.1.35.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x70\x08\x01\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x13\x0c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x09\x00\x40\x00\x19\x00\x18\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x80\xed\x00\x00"..., 832) = 832 [pid 5033] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 778504) = 48 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0644, st_size=792936, ...}, AT_EMPTY_PATH) = 0 [pid 5033] mmap(NULL, 796968, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7efe9b859000 [pid 5033] mmap(0x7efe9b868000, 557056, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xf000) = 0x7efe9b868000 [pid 5033] mmap(0x7efe9b8f0000, 163840, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x97000) = 0x7efe9b8f0000 [pid 5033] mmap(0x7efe9b918000, 16384, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xbe000) = 0x7efe9b918000 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/lib64/libc.so.6", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x03\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x8c\x87\x02\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x28\x32\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0e\x00\x40\x00\x3c\x00\x3b\x00\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00"..., 832) = 832 [pid 5033] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5033] pread64(3, "\x04\x00\x00\x00\x30\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x02\x80\x00\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x3b\x08\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x0f\x00\x00\x00\x00\x00\x00\x00", 64, 848) = 64 [pid 5033] pread64(3, "\x04\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x47\x4e\x55\x00\x00\x00\x00\x00\x04\x00\x00\x00\x13\x00\x00\x00\x00\x00\x00\x00", 32, 912) = 32 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=1720616, ...}, AT_EMPTY_PATH) = 0 [pid 5033] pread64(3, "\x06\x00\x00\x00\x04\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x08\x00\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x04\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\xa0\xf3\x16\x00\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x1c\x00\x00\x00"..., 784, 64) = 784 [pid 5033] mmap(NULL, 1773008, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7efe9b6a8000 [pid 5033] mmap(0x7efe9b6d0000, 1191936, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x28000) = 0x7efe9b6d0000 [pid 5033] mmap(0x7efe9b7f3000, 339968, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x14b000) = 0x7efe9b7f3000 [pid 5033] mmap(0x7efe9b846000, 24576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x19d000) = 0x7efe9b846000 [pid 5033] mmap(0x7efe9b84c000, 52688, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7efe9b84c000 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/lib64/libresolv.so.2", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x58\x33\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x90\xc1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1c\x00\x1b\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x2e\x00\x00"..., 832) = 832 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=51344, ...}, AT_EMPTY_PATH) = 0 [pid 5033] mmap(NULL, 63624, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7efe9b698000 [pid 5033] mmap(0x7efe9b69b000, 24576, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x3000) = 0x7efe9b69b000 [pid 5033] mmap(0x7efe9b6a1000, 12288, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x9000) = 0x7efe9b6a1000 [pid 5033] mmap(0x7efe9b6a4000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0xb000) = 0x7efe9b6a4000 [pid 5033] mmap(0x7efe9b6a6000, 6280, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7efe9b6a6000 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v3", 0x7ffcd01f9dc0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/glibc-hwcaps/x86-64-v2", 0x7ffcd01f9dc0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell/x86_64", 0x7ffcd01f9dc0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/tls/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/tls/haswell", 0x7ffcd01f9dc0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/tls/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/tls/x86_64", 0x7ffcd01f9dc0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/tls/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/tls", 0x7ffcd01f9dc0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/haswell/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/haswell/x86_64", 0x7ffcd01f9dc0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/haswell/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/haswell", 0x7ffcd01f9dc0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/x86_64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] newfstatat(AT_FDCWD, "/usr/lib64/x86_64", 0x7ffcd01f9dc0, 0) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/libselinux.so.1", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\x88\x7f\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x70\x31\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0b\x00\x40\x00\x1f\x00\x1e\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x68\x6f\x00\x00"..., 832) = 832 [pid 5033] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 138152) = 48 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=145712, ...}, AT_EMPTY_PATH) = 0 [pid 5033] mmap(NULL, 157200, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7efe9b671000 [pid 5033] mprotect(0x7efe9b678000, 114688, PROT_NONE) = 0 [pid 5033] mmap(0x7efe9b678000, 81920, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x7000) = 0x7efe9b678000 [pid 5033] mmap(0x7efe9b68c000, 28672, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x1b000) = 0x7efe9b68c000 [pid 5033] mmap(0x7efe9b694000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x22000) = 0x7efe9b694000 [pid 5033] mmap(0x7efe9b696000, 5648, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7efe9b696000 [pid 5033] close(3) = 0 [pid 5033] openat(AT_FDCWD, "/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = -1 ENOENT (No such file or directory) [pid 5033] openat(AT_FDCWD, "/usr/lib64/libpcre2-8.so.0", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] read(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x03\x00\x3e\x00\x01\x00\x00\x00\xf8\x21\x00\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\x50\x32\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x0a\x00\x40\x00\x1a\x00\x19\x00\x01\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xd8\x1f\x00\x00"..., 832) = 832 [pid 5033] pread64(3, "\x04\x00\x00\x00\x20\x00\x00\x00\x05\x00\x00\x00\x47\x4e\x55\x00\x01\x00\x01\xc0\x04\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\x02\x00\x01\xc0\x04\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00", 48, 336112) = 48 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0755, st_size=342224, ...}, AT_EMPTY_PATH) = 0 [pid 5033] mmap(NULL, 344456, PROT_READ, MAP_PRIVATE|MAP_DENYWRITE, 3, 0) = 0x7efe9b61c000 [pid 5033] mmap(0x7efe9b61e000, 180224, PROT_READ|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2000) = 0x7efe9b61e000 [pid 5033] mmap(0x7efe9b64a000, 151552, PROT_READ, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x2e000) = 0x7efe9b64a000 [pid 5033] mmap(0x7efe9b66f000, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_DENYWRITE, 3, 0x52000) = 0x7efe9b66f000 [pid 5033] close(3) = 0 [pid 5033] mmap(NULL, 8192, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7efe9b61a000 [pid 5033] arch_prctl(ARCH_SET_FS, 0x7efe9b61b380) = 0 [pid 5033] set_tid_address(0x7efe9b61b650) = 5033 [pid 5033] set_robust_list(0x7efe9b61b660, 24) = 0 [pid 5033] rseq(0x7efe9b61bd20, 0x20, 0, 0x53053053) = 0 [pid 5033] mprotect(0x7efe9b846000, 16384, PROT_READ) = 0 [pid 5033] mprotect(0x7efe9b66f000, 4096, PROT_READ) = 0 [pid 5033] mprotect(0x7efe9b694000, 4096, PROT_READ) = 0 [pid 5033] mprotect(0x7efe9b6a4000, 4096, PROT_READ) = 0 [pid 5033] mprotect(0x7efe9b918000, 12288, PROT_READ) = 0 [pid 5033] mprotect(0x5567dc395000, 4096, PROT_READ) = 0 [pid 5033] mprotect(0x7efe9b951000, 8192, PROT_READ) = 0 [pid 5033] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5033] statfs("/sys/fs/selinux", 0x7ffcd01fab70) = -1 ENOENT (No such file or directory) [pid 5033] statfs("/selinux", 0x7ffcd01fab70) = -1 ENOENT (No such file or directory) [pid 5033] getrandom("\xc1\x95\x28\xc5\xd1\x29\x24\x9a", 8, GRND_NONBLOCK) = 8 [pid 5033] brk(NULL) = 0x5567ff49c000 [pid 5033] brk(0x5567ff4bd000) = 0x5567ff4bd000 [pid 5033] openat(AT_FDCWD, "/proc/filesystems", O_RDONLY|O_CLOEXEC) = 3 [pid 5033] newfstatat(3, "", {st_mode=S_IFREG|0444, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5033] read(3, "nodev\tsysfs\nnodev\ttmpfs\nnodev\tbdev\nnodev\tproc\nnodev\tcgroup\nnodev\tcgroup2\nnodev\tcpuset\nnodev\tdevtmpfs"..., 1024) = 799 [pid 5033] read(3, "", 1024) = 0 [pid 5033] close(3) = 0 [pid 5033] access("/etc/selinux/config", F_OK) = 0 [pid 5033] openat(AT_FDCWD, "./swap-file", O_WRONLY) = 3 [pid 5033] lseek(3, 0, SEEK_END) = 128000000 [pid 5033] lseek(3, 0, SEEK_SET) = 0 [pid 5033] newfstatat(1, "", {st_mode=S_IFIFO|0600, st_size=0, ...}, AT_EMPTY_PATH) = 0 [pid 5033] write(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1024) = 1024 [pid 5033] write(3, "\x01\x00\x00\x00\x11\x7a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 516) = 516 [pid 5033] lseek(3, 4086, SEEK_SET) = 4086 [pid 5033] write(3, "SWAPSPACE2", 10) = 10 [pid 5033] fsync(3) = 0 [pid 5033] write(1, "Setting up swapspace version 1, size = 127995904 bytes\n", 55) = 55 [pid 5033] exit_group(0) = ? [pid 5029] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3473408023, u64=9205790213744885783}}], 128, 6708, NULL, 0) = 1 [pid 5029] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5027] sched_yield( [pid 5029] read(8, "Setting up swapspace version 1, size = 127995904 bytes\n", 896) = 55 [pid 5029] read(8, [pid 5027] <... sched_yield resumed>) = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5029] <... read resumed>0xc0002a88b7, 841) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] <... futex resumed>) = 0 [pid 5029] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=6, tv_nsec=17455091} [pid 5033] +++ exited with 0 +++ [pid 5031] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5031] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=SA_RESTORER, sa_restorer=0x7f5c02c41300}, NULL, 8) = 0 [pid 5031] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5031] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5033, si_uid=0, si_status=0, si_utime=0, si_stime=35 /* 0.35 s */} --- [pid 5031] swapon("./swap-file", SWAP_FLAG_PREFER|0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5029] <... epoll_pwait resumed>[], 128, 6022, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5029] epoll_pwait(4, [pid 5026] <... futex resumed>) = 0 [pid 5029] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5026] write(6, "\x00", 1 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=981047262} [pid 5026] <... write resumed>) = 1 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37372608, u64=37372608}}], 128, 292554, NULL, 0) = 1 [pid 5029] read(5, "\x00", 16) = 1 [pid 5029] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] <... epoll_pwait resumed>[], 128, 9973, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5029] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5029] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5026] <... futex resumed>) = 0 [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=986502783}) = -1 ETIMEDOUT (Connection timed out) [pid 5029] <... epoll_pwait resumed>[], 128, 9993, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = 0 [pid 5029] <... futex resumed>) = 1 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=983312387}) = -1 ETIMEDOUT (Connection timed out) [pid 5026] <... epoll_pwait resumed>[], 128, 9986, NULL, 0) = 0 [pid 5026] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5026] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5029] epoll_pwait(4, [pid 5026] epoll_pwait(4, [pid 5029] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [ 352.208857][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 352.215810][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=980852977}) = -1 ETIMEDOUT (Connection timed out) [pid 5029] <... epoll_pwait resumed>[], 128, 9986, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5029] epoll_pwait(4, [pid 5026] epoll_pwait(4, [pid 5029] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5026] write(6, "\x00", 1 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=981875699} [pid 5026] <... write resumed>) = 1 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37372608, u64=37372608}}], 128, 252552, NULL, 0) = 1 [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] read(5, "\x00", 16) = 1 [pid 5029] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5029] <... epoll_pwait resumed>[], 128, 9976, NULL, 0) = 0 [pid 5029] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5029] epoll_pwait(4, [pid 5026] epoll_pwait(4, [pid 5029] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5026] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=985571929} [pid 5031] <... swapon resumed>) = 0 [pid 5031] write(1, "write to /proc/sys/kernel/hung_task_check_interval_secs failed: No such file or directory\nwrite to /"..., 335) = 335 [pid 5029] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3473408023, u64=9205790213744885783}}], 128, 9992, NULL, 0) = 1 [pid 5029] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5031] exit_group(0 [pid 5027] sched_yield( [pid 5031] <... exit_group resumed>) = ? [pid 5029] read(8, [pid 5027] <... sched_yield resumed>) = 0 [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5029] <... read resumed>"write to /proc/sys/kernel/hung_task_check_interval_secs failed: No such file or directory\nwrite to /"..., 841) = 335 [pid 5027] <... futex resumed>) = 0 [pid 5029] read(8, 0xc0004e4a06, 1530) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5029] epoll_pwait(4, [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=309896122} [pid 5031] +++ exited with 0 +++ [pid 5029] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=3473408023, u64=9205790213744885783}}], 128, 9320, NULL, 0) = 1 [pid 5028] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5031, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5028] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5031, si_uid=0, si_status=0, si_utime=0, si_stime=5694 /* 56.94 s */} --- [pid 5028] rt_sigreturn({mask=[]}) = 0 [pid 5028] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5029] read(8, [pid 5027] <... futex resumed>) = 0 [pid 5029] <... read resumed>"", 1530) = 0 [pid 5028] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5028] epoll_pwait(4, [pid 5029] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc001154de4) = 0 [pid 5029] close(8) = 0 [pid 5029] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 5026] <... futex resumed>) = 0 [pid 5029] <... futex resumed>) = 1 [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [ 363.844204][ T5031] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [pid 5029] openat(AT_FDCWD, "/proc/kallsyms", O_RDONLY|O_CLOEXEC) = 7 [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5029, SIGURG) = 0 [pid 5029] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5029] rt_sigreturn({mask=[]} [pid 5027] getpid( [pid 5029] <... rt_sigreturn resumed>) = 10813280 [pid 5027] <... getpid resumed>) = 5026 [pid 5029] fcntl(7, F_GETFL [pid 5027] tgkill(5026, 5029, SIGURG [pid 5029] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5027] <... tgkill resumed>) = 0 [pid 5029] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5029] rt_sigreturn({mask=[]}) = 32768 [pid 5029] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5029] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408024, u64=9205790213744885784}}) = 0 [pid 5028] <... epoll_pwait resumed>[{events=EPOLLIN|EPOLLOUT, data={u32=3473408024, u64=9205790213744885784}}], 128, 9299, NULL, 0) = 1 [pid 5029] pread64(7, [pid 5028] epoll_pwait(4, [pid 5029] <... pread64 resumed>"00000000", 8, 0) = 8 [pid 5028] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5029] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc0011bfbe4 [pid 5028] epoll_pwait(4, [pid 5029] <... epoll_ctl resumed>) = 0 [pid 5029] close(7) = 0 [pid 5029] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 5027] getpid( [pid 5029] <... futex resumed>) = 1 [pid 5027] <... getpid resumed>) = 5026 [pid 5026] <... futex resumed>) = 0 [pid 5029] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5027] tgkill(5026, 5029, SIGURG [pid 5026] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5029] <... memfd_create resumed>) = 7 [pid 5027] <... tgkill resumed>) = 0 [pid 5026] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5026] clone(child_stack=0xc0012ce000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5029] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5029] rt_sigreturn({mask=[]}./strace-static-x86_64: Process 5042 attached [pid 5026] <... clone resumed>, tls=0xc0012a6890) = 5042 [pid 5029] <... rt_sigreturn resumed>) = 7 [pid 5027] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5026] rt_sigprocmask(SIG_SETMASK, [], [pid 5030] <... futex resumed>) = 0 [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] <... futex resumed>) = 1 [pid 5026] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5030] fcntl(7, F_GETFL [pid 5026] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], NULL, 8) = 0 [pid 5030] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5026] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5042] gettid( [pid 5030] ftruncate(7, 4194304 [pid 5027] getpid( [pid 5026] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5042] <... gettid resumed>) = 5042 [pid 5030] <... ftruncate resumed>) = 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5026] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5027] tgkill(5026, 5026, SIGURG [pid 5026] <... futex resumed>) = 1 [pid 5027] <... tgkill resumed>) = 0 [pid 5026] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5026] rt_sigreturn({mask=~[HUP INT QUIT ILL TRAP ABRT BUS FPE KILL SEGV TERM STKFLT CHLD STOP URG PROF SYS RTMIN RT_1 RT_2]} [pid 5029] <... futex resumed>) = 0 [pid 5026] <... rt_sigreturn resumed>) = 1 [pid 5029] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 5029] <... memfd_create resumed>) = 8 [pid 5042] sigaltstack(NULL, [pid 5030] <... mmap resumed>) = 0x7fc189020000 [pid 5029] fcntl(8, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5042] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5030] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] ftruncate(8, 4194304 [pid 5027] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5042] sigaltstack({ss_sp=0xc0012be000, ss_flags=0, ss_size=32768}, [pid 5029] <... ftruncate resumed>) = 0 [pid 5027] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5042] <... sigaltstack resumed>NULL) = 0 [pid 5029] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 8, 0 [pid 5027] clone(child_stack=0xc0012ca000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5042] rt_sigprocmask(SIG_SETMASK, [], [pid 5029] <... mmap resumed>) = 0x7fc188c20000 ./strace-static-x86_64: Process 5043 attached [pid 5042] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5029] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5027] <... clone resumed>, tls=0xc001162090) = 5043 [pid 5043] gettid() = 5043 [pid 5029] <... memfd_create resumed>) = 9 [pid 5027] rt_sigprocmask(SIG_SETMASK, [], [pid 5043] sigaltstack(NULL, [pid 5042] gettid( [pid 5027] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5043] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5029] fcntl(9, F_GETFL [pid 5043] sigaltstack({ss_sp=0xc001164000, ss_flags=0, ss_size=32768}, [pid 5029] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5043] <... sigaltstack resumed>NULL) = 0 [pid 5029] ftruncate(9, 16777216 [pid 5043] rt_sigprocmask(SIG_SETMASK, [], [pid 5029] <... ftruncate resumed>) = 0 [pid 5027] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1 [pid 5043] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5043] gettid( [pid 5030] <... futex resumed>) = 0 [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5042] <... gettid resumed>) = 5042 [pid 5043] <... gettid resumed>) = 5043 [pid 5042] futex(0x23a5498, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5043] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 5030] <... memfd_create resumed>) = 10 [pid 5043] <... futex resumed>) = 1 [pid 5026] <... futex resumed>) = 0 [pid 5043] futex(0xc001162148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5030] fcntl(10, F_GETFL [pid 5026] futex(0xc001162148, FUTEX_WAKE_PRIVATE, 1 [pid 5043] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5030] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5026] <... futex resumed>) = 0 [pid 5043] futex(0x2366628, FUTEX_WAKE_PRIVATE, 1 [pid 5030] ftruncate(10, 4194304 [pid 5026] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5043] <... futex resumed>) = 0 [pid 5030] <... ftruncate resumed>) = 0 [pid 5026] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5043] futex(0xc001162148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5026] futex(0xc001162148, FUTEX_WAKE_PRIVATE, 1 [pid 5043] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5030] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 10, 0 [pid 5026] <... futex resumed>) = 0 [pid 5043] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5030] <... mmap resumed>) = 0x7fc188820000 [pid 5026] futex(0x2366628, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5043] <... memfd_create resumed>) = 11 [pid 5043] fcntl(11, F_GETFL [pid 5030] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5043] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5030] <... memfd_create resumed>) = 12 [pid 5027] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5043] ftruncate(11, 16777216 [pid 5030] futex(0xc000090148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5043] <... ftruncate resumed>) = 0 [pid 5029] memfd_create("syz-shared-mem", MFD_CLOEXEC) = 13 [pid 5043] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 11, 0 [pid 5029] fcntl(13, F_GETFL [pid 5043] <... mmap resumed>) = 0x7fc187820000 [pid 5029] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5043] newfstatat(AT_FDCWD, ".", [pid 5029] ftruncate(13, 4194304 [pid 5043] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5029] <... ftruncate resumed>) = 0 [pid 5027] futex(0xc000090148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5029] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0) = 0x7fc187420000 [pid 5030] <... futex resumed>) = 0 [pid 5029] memfd_create("syz-shared-mem", MFD_CLOEXEC) = 14 [pid 5043] futex(0xc001162148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] fcntl(14, F_GETFL [pid 5027] getpid( [pid 5029] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5027] <... getpid resumed>) = 5026 [pid 5030] futex(0xc001162148, FUTEX_WAKE_PRIVATE, 1 [pid 5029] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5027] tgkill(5026, 5029, SIGURG [pid 5043] <... futex resumed>) = 0 [pid 5030] <... futex resumed>) = 1 [pid 5029] <... memfd_create resumed>) = 15 [pid 5027] <... tgkill resumed>) = 0 [pid 5043] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 9, 0 [pid 5030] futex(0x23a5620, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5043] <... mmap resumed>) = 0x7fc186420000 [pid 5029] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5043] fcntl(12, F_GETFL [pid 5029] rt_sigreturn({mask=[]} [pid 5043] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5029] <... rt_sigreturn resumed>) = 15 [pid 5043] ftruncate(12, 16777216 [pid 5029] fcntl(15, F_GETFL [pid 5043] <... ftruncate resumed>) = 0 [pid 5029] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5043] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 12, 0 [pid 5029] ftruncate(15, 4194304 [pid 5043] <... mmap resumed>) = 0x7fc185420000 [pid 5029] <... ftruncate resumed>) = 0 [pid 5043] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5029] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 15, 0) = 0x7fc185020000 [pid 5043] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5029] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5027] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5043] newfstatat(AT_FDCWD, "/root", [pid 5029] <... memfd_create resumed>) = 16 [pid 5027] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5043] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] clone(child_stack=0xc0012de000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5043] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0./strace-static-x86_64: Process 5044 attached ) = 0 [pid 5027] <... clone resumed>, tls=0xc0012a6c90) = 5044 [pid 5027] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5027] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5029] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5043] futex(0xc001162148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5027] clone(child_stack=0xc0012da000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5045 attached [pid 5045] gettid( [pid 5027] <... clone resumed>, tls=0xc001162490) = 5045 [pid 5044] gettid( [pid 5045] <... gettid resumed>) = 5045 [pid 5044] <... gettid resumed>) = 5044 [pid 5027] rt_sigprocmask(SIG_SETMASK, [], [pid 5045] sigaltstack(NULL, [pid 5027] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5045] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5045] sigaltstack({ss_sp=0xc001170000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5044] sigaltstack(NULL, [pid 5045] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5045] gettid() = 5045 [pid 5045] newfstatat(AT_FDCWD, ".", [pid 5027] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5044] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5045] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5029] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5044] sigaltstack({ss_sp=0xc0012ce000, ss_flags=0, ss_size=32768}, [pid 5045] newfstatat(AT_FDCWD, "/root", [pid 5029] ftruncate(14, 16777216 [pid 5045] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5044] <... sigaltstack resumed>NULL) = 0 [pid 5029] <... ftruncate resumed>) = 0 [pid 5045] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.2", 0 [pid 5029] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 14, 0 [pid 5045] <... linkat resumed>) = 0 [pid 5044] rt_sigprocmask(SIG_SETMASK, [], [pid 5029] <... mmap resumed>) = 0x7fc184020000 [pid 5044] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5027] futex(0xc001162148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5044] gettid( [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5044] <... gettid resumed>) = 5044 [pid 5043] <... futex resumed>) = 0 [pid 5043] fcntl(16, F_GETFL [pid 5044] newfstatat(AT_FDCWD, "/root", [pid 5043] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5045] futex(0xc001162548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5043] ftruncate(16, 16777216) = 0 [pid 5044] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5043] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 16, 0 [pid 5027] futex(0xc001162548, FUTEX_WAKE_PRIVATE, 1 [pid 5045] <... futex resumed>) = 0 [pid 5043] <... mmap resumed>) = 0x7fc183020000 [pid 5027] <... futex resumed>) = 1 [pid 5045] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5043] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5045] newfstatat(AT_FDCWD, "/root", [pid 5043] newfstatat(AT_FDCWD, "/root", [pid 5045] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5043] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5043] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.4", 0 [pid 5045] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.3", 0 [pid 5044] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.1", 0 [pid 5043] <... linkat resumed>) = 0 [pid 5027] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5045] <... linkat resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5029] <... futex resumed>) = 0 [pid 5027] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 5027] clone(child_stack=0xc0012ee000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5044] <... linkat resumed>) = 0 [pid 5029] write(2, "2024/04/25 18:05:39 executed programs: 0\n", 41 [pid 5027] <... clone resumed>, tls=0xc0012a7090) = 5046 2024/04/25 18:05:39 executed programs: 0 [pid 5029] <... write resumed>) = 41 [pid 5027] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5046 attached [pid 5029] mkdirat(AT_FDCWD, "./syzkaller-testdir2824312981", 0700 [pid 5027] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5045] futex(0xc001162548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5044] futex(0xc0012a6d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5043] mkdirat(AT_FDCWD, "./syzkaller-testdir1639622686", 0700 [pid 5046] gettid() = 5046 [pid 5043] <... mkdirat resumed>) = 0 [pid 5046] sigaltstack(NULL, [pid 5043] newfstatat(AT_FDCWD, ".", [pid 5046] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5029] <... mkdirat resumed>) = 0 [pid 5029] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5043] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5029] newfstatat(AT_FDCWD, "/root", [pid 5046] sigaltstack({ss_sp=0xc0012de000, ss_flags=0, ss_size=32768}, [pid 5043] futex(0xc001162148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5027] futex(0xc001162548, FUTEX_WAKE_PRIVATE, 1 [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5045] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5046] <... sigaltstack resumed>NULL) = 0 [pid 5045] mkdirat(AT_FDCWD, "./syzkaller-testdir3153918844", 0700 [pid 5046] rt_sigprocmask(SIG_SETMASK, [], [pid 5045] <... mkdirat resumed>) = 0 [pid 5046] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5045] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5045] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5045] fchmodat(AT_FDCWD, "/root/syzkaller-testdir3153918844", 0777) = 0 [pid 5046] gettid() = 5046 [pid 5046] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5046] fchmodat(AT_FDCWD, "/root/syzkaller-testdir1639622686", 0777 [pid 5045] pipe2( [pid 5046] <... fchmodat resumed>) = 0 [pid 5045] <... pipe2 resumed>[17, 18], O_CLOEXEC) = 0 [pid 5046] pipe2( [pid 5045] fcntl(17, F_GETFL [pid 5046] <... pipe2 resumed>[19, 20], O_CLOEXEC) = 0 [pid 5045] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5045] fcntl(17, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5046] fcntl(19, F_GETFL [pid 5045] <... fcntl resumed>) = 0 [pid 5046] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5045] epoll_ctl(4, EPOLL_CTL_ADD, 17, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3473408025, u64=9205790213744885785}} [pid 5046] fcntl(19, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5045] <... epoll_ctl resumed>) = 0 [pid 5046] <... fcntl resumed>) = 0 [pid 5045] fcntl(18, F_GETFL [pid 5027] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5046] epoll_ctl(4, EPOLL_CTL_ADD, 19, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3457155074, u64=9205790213728632834}} [pid 5045] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5046] <... epoll_ctl resumed>) = 0 [pid 5045] futex(0xc001162548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5046] fcntl(20, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5046] fcntl(20, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5046] epoll_ctl(4, EPOLL_CTL_ADD, 20, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3440902145, u64=9205790213712379905}}) = 0 [pid 5028] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3440902145, u64=9205790213712379905}}], 128, 9270, NULL, 0) = 1 [pid 5046] pipe2( [pid 5028] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5046] <... pipe2 resumed>[21, 22], O_CLOEXEC) = 0 [pid 5046] fcntl(21, F_GETFL) = 0 (flags O_RDONLY) [pid 5046] fcntl(21, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5046] epoll_ctl(4, EPOLL_CTL_ADD, 21, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3424649217, u64=9205790213696126977}}) = 0 [pid 5046] fcntl(22, F_GETFL [pid 5029] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5046] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5029] mkdirat(AT_FDCWD, "./syzkaller-testdir4191416413", 0700 [pid 5046] fcntl(22, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5029] <... mkdirat resumed>) = 0 [pid 5046] epoll_ctl(4, EPOLL_CTL_ADD, 22, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3408396289, u64=9205790213679874049}}) = 0 [pid 5029] newfstatat(AT_FDCWD, ".", [pid 5046] pipe2( [pid 5029] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5046] <... pipe2 resumed>[23, 24], O_CLOEXEC) = 0 [pid 5029] newfstatat(AT_FDCWD, "/root", [pid 5046] fcntl(23, F_GETFL [pid 5029] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5027] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3408396289, u64=9205790213679874049}}], 128, 0, NULL, 0) = 1 [pid 5046] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5046] fcntl(23, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5029] fchmodat(AT_FDCWD, "/root/syzkaller-testdir4191416413", 0777 [pid 5046] <... fcntl resumed>) = 0 [pid 5029] <... fchmodat resumed>) = 0 [pid 5027] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5046] futex(0xc0012a7148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] pipe2([25, 26], O_CLOEXEC) = 0 [pid 5029] fcntl(25, F_GETFL) = 0 (flags O_RDONLY) [pid 5029] fcntl(25, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5028] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5029] <... fcntl resumed>) = 0 [pid 5028] fchmodat(AT_FDCWD, "/root/syzkaller-testdir2824312981", 0777 [pid 5029] epoll_ctl(4, EPOLL_CTL_ADD, 25, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3392143361, u64=9205790213663621121}} [pid 5028] <... fchmodat resumed>) = 0 [pid 5029] <... epoll_ctl resumed>) = 0 [pid 5029] fcntl(26, F_GETFL [pid 5028] pipe2( [pid 5029] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5028] <... pipe2 resumed>[27, 28], O_CLOEXEC) = 0 [pid 5029] fcntl(26, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5029] epoll_ctl(4, EPOLL_CTL_ADD, 26, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3375890433, u64=9205790213647368193}} [pid 5028] fcntl(27, F_GETFL [pid 5029] <... epoll_ctl resumed>) = 0 [pid 5028] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5028] fcntl(27, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5029] pipe2( [pid 5028] <... fcntl resumed>) = 0 [pid 5029] <... pipe2 resumed>[29, 30], O_CLOEXEC) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 27, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3359637505, u64=9205790213631115265}} [pid 5029] fcntl(29, F_GETFL [pid 5028] <... epoll_ctl resumed>) = 0 [pid 5029] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5028] fcntl(28, F_GETFL [pid 5029] fcntl(29, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5028] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5029] epoll_ctl(4, EPOLL_CTL_ADD, 29, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3343384577, u64=9205790213614862337}} [pid 5028] fcntl(28, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5029] <... epoll_ctl resumed>) = 0 [pid 5028] <... fcntl resumed>) = 0 [pid 5029] fcntl(30, F_GETFL [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 28, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3327131649, u64=9205790213598609409}} [pid 5029] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5028] <... epoll_ctl resumed>) = 0 [pid 5029] fcntl(30, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5028] pipe2( [pid 5029] <... fcntl resumed>) = 0 [pid 5028] <... pipe2 resumed>[31, 32], O_CLOEXEC) = 0 [pid 5029] epoll_ctl(4, EPOLL_CTL_ADD, 30, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3310878721, u64=9205790213582356481}}) = 0 [pid 5029] pipe2( [pid 5028] fcntl(31, F_GETFL [pid 5027] epoll_pwait(4, [pid 5029] <... pipe2 resumed>[33, 34], O_CLOEXEC) = 0 [pid 5028] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5029] fcntl(33, F_GETFL [pid 5028] fcntl(31, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5029] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5028] <... fcntl resumed>) = 0 [pid 5027] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3375890433, u64=9205790213647368193}}, {events=EPOLLOUT, data={u32=3327131649, u64=9205790213598609409}}, {events=EPOLLOUT, data={u32=3310878721, u64=9205790213582356481}}], 128, 0, NULL, 0) = 3 [pid 5029] fcntl(33, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 31, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3294625793, u64=9205790213566103553}} [pid 5029] <... fcntl resumed>) = 0 [pid 5028] <... epoll_ctl resumed>) = 0 [pid 5029] epoll_ctl(4, EPOLL_CTL_ADD, 33, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3278372865, u64=9205790213549850625}} [pid 5028] fcntl(32, F_GETFL [pid 5027] getpid( [pid 5029] <... epoll_ctl resumed>) = 0 [pid 5028] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5029] mkdirat(AT_FDCWD, "./syzkaller-testdir3450838465", 0700 [pid 5028] fcntl(32, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 32, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3262119937, u64=9205790213533597697}}) = 0 [pid 5028] pipe2([35, 36], O_CLOEXEC) = 0 [pid 5028] fcntl(35, F_GETFL [pid 5027] <... getpid resumed>) = 5026 [pid 5028] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5027] tgkill(5026, 5029, SIGURG [pid 5029] <... mkdirat resumed>) = 0 [pid 5028] fcntl(35, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5027] <... tgkill resumed>) = 0 [pid 5029] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5029] rt_sigreturn({mask=[]} [pid 5028] <... fcntl resumed>) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 35, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3245867009, u64=9205790213517344769}} [pid 5029] <... rt_sigreturn resumed>) = 0 [pid 5029] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5028] <... epoll_ctl resumed>) = 0 [pid 5028] fcntl(36, F_GETFL [pid 5027] epoll_pwait(4, [pid 5029] newfstatat(AT_FDCWD, "/root", [pid 5028] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5027] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3262119937, u64=9205790213533597697}}], 128, 0, NULL, 0) = 1 [pid 5029] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5028] fcntl(36, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5029] fchmodat(AT_FDCWD, "/root/syzkaller-testdir3450838465", 0777 [pid 5028] <... fcntl resumed>) = 0 [pid 5029] <... fchmodat resumed>) = 0 [pid 5028] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] futex(0xc0012a7148, FUTEX_WAKE_PRIVATE, 1 [pid 5029] pipe2( [pid 5046] <... futex resumed>) = 0 [pid 5046] fcntl(18, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5029] <... pipe2 resumed>[37, 38], O_CLOEXEC) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5046] <... fcntl resumed>) = 0 [pid 5046] epoll_ctl(4, EPOLL_CTL_ADD, 18, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3229614081, u64=9205790213501091841}} [pid 5029] fcntl(37, F_GETFL [pid 5046] <... epoll_ctl resumed>) = 0 [pid 5029] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5046] pipe2( [pid 5029] fcntl(37, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5046] <... pipe2 resumed>[39, 40], O_CLOEXEC) = 0 [pid 5029] <... fcntl resumed>) = 0 [pid 5029] epoll_ctl(4, EPOLL_CTL_ADD, 37, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3384279041, u64=9205790033267130369}} [pid 5046] fcntl(39, F_GETFL [pid 5029] <... epoll_ctl resumed>) = 0 [pid 5046] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5046] fcntl(39, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5029] fcntl(38, F_GETFL [pid 5046] <... fcntl resumed>) = 0 [pid 5029] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5046] epoll_ctl(4, EPOLL_CTL_ADD, 39, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3368026113, u64=9205790033250877441}} [pid 5029] fcntl(38, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5046] <... epoll_ctl resumed>) = 0 [pid 5029] <... fcntl resumed>) = 0 [pid 5046] fcntl(40, F_GETFL [pid 5029] epoll_ctl(4, EPOLL_CTL_ADD, 38, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3351773185, u64=9205790033234624513}} [pid 5046] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5046] fcntl(40, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5029] <... epoll_ctl resumed>) = 0 [pid 5046] <... fcntl resumed>) = 0 [pid 5046] epoll_ctl(4, EPOLL_CTL_ADD, 40, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3335520257, u64=9205790033218371585}} [pid 5029] pipe2( [pid 5046] <... epoll_ctl resumed>) = 0 [pid 5029] <... pipe2 resumed>[41, 42], O_CLOEXEC) = 0 [pid 5027] epoll_pwait(4, [pid 5046] pipe2( [pid 5029] fcntl(41, F_GETFL [pid 5027] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3229614081, u64=9205790213501091841}}, {events=EPOLLOUT, data={u32=3351773185, u64=9205790033234624513}}, {events=EPOLLOUT, data={u32=3335520257, u64=9205790033218371585}}], 128, 0, NULL, 0) = 3 [pid 5046] <... pipe2 resumed>[43, 44], O_CLOEXEC) = 0 [pid 5029] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5029] fcntl(41, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5046] fcntl(43, F_GETFL [pid 5029] <... fcntl resumed>) = 0 [pid 5027] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5046] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5029] futex(0xc00005a948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5046] fcntl(43, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5046] epoll_ctl(4, EPOLL_CTL_ADD, 43, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3319267329, u64=9205790033202118657}}) = 0 [pid 5028] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5046] fcntl(44, F_GETFL [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 23, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3303014401, u64=9205790033185865729}} [pid 5046] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5028] <... epoll_ctl resumed>) = 0 [pid 5046] fcntl(44, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5028] fcntl(24, F_GETFL [pid 5046] <... fcntl resumed>) = 0 [pid 5028] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5046] epoll_ctl(4, EPOLL_CTL_ADD, 44, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3286761473, u64=9205790033169612801}} [pid 5028] fcntl(24, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5046] <... epoll_ctl resumed>) = 0 [pid 5028] <... fcntl resumed>) = 0 [pid 5046] fcntl(43, F_GETFL [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 24, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3270508545, u64=9205790033153359873}} [pid 5027] epoll_pwait(4, [pid 5046] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5028] <... epoll_ctl resumed>) = 0 [pid 5046] fcntl(43, F_SETFL, O_RDONLY [pid 5028] fcntl(23, F_GETFL [pid 5046] <... fcntl resumed>) = 0 [pid 5046] fcntl(40, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5028] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5046] fcntl(40, F_SETFL, O_WRONLY) = 0 [pid 5028] fcntl(23, F_SETFL, O_RDONLY [pid 5046] fcntl(18, F_GETFL [pid 5028] <... fcntl resumed>) = 0 [pid 5046] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5028] fcntl(22, F_GETFL [pid 5027] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3286761473, u64=9205790033169612801}}, {events=EPOLLOUT, data={u32=3270508545, u64=9205790033153359873}}], 128, 0, NULL, 0) = 2 [pid 5046] fcntl(18, F_SETFL, O_WRONLY [pid 5028] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5046] <... fcntl resumed>) = 0 [pid 5028] fcntl(22, F_SETFL, O_WRONLY [pid 5046] pipe2( [pid 5028] <... fcntl resumed>) = 0 [pid 5046] <... pipe2 resumed>[45, 46], O_CLOEXEC) = 0 [pid 5028] fcntl(20, F_GETFL [pid 5027] getpid( [pid 5046] read(17, [pid 5028] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5028] fcntl(20, F_SETFL, O_WRONLY [pid 5046] <... read resumed>0xc001380000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] <... fcntl resumed>) = 0 [pid 5046] epoll_ctl(4, EPOLL_CTL_ADD, 41, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3254255617, u64=9205790033137106945}} [pid 5028] pipe2( [pid 5046] <... epoll_ctl resumed>) = 0 [pid 5028] <... pipe2 resumed>[47, 48], O_CLOEXEC) = 0 [pid 5046] fcntl(42, F_GETFL [pid 5028] getpid( [pid 5046] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5046] fcntl(42, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5028] <... getpid resumed>) = 5026 [pid 5046] <... fcntl resumed>) = 0 [pid 5028] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5046] epoll_ctl(4, EPOLL_CTL_ADD, 42, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3238002689, u64=9205790033120854017}} [pid 5028] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5046] <... epoll_ctl resumed>) = 0 [pid 5028] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5027] tgkill(5026, 5046, SIGURG [pid 5046] pipe2( [pid 5028] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5046] <... pipe2 resumed>[49, 50], O_CLOEXEC) = 0 [pid 5028] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5027] <... tgkill resumed>) = 0 [pid 5046] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5046] rt_sigreturn({mask=[]}) = 0 ./strace-static-x86_64: Process 5047 attached [pid 5046] fcntl(49, F_GETFL [pid 5047] setpgid(0, 0 [pid 5027] epoll_pwait(4, [pid 5046] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5046] fcntl(49, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5046] epoll_ctl(4, EPOLL_CTL_ADD, 49, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3221749761, u64=9205790033104601089}}) = 0 [pid 5046] fcntl(50, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5046] fcntl(50, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5027] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3238002689, u64=9205790033120854017}}], 128, 0, NULL, 0) = 1 [pid 5047] <... setpgid resumed>) = 0 [pid 5046] <... fcntl resumed>) = 0 [pid 5046] epoll_ctl(4, EPOLL_CTL_ADD, 50, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3205496833, u64=9205790033088348161}}) = 0 [pid 5046] fcntl(49, F_GETFL [pid 5027] getpid( [pid 5047] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5046] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5046] fcntl(49, F_SETFL, O_RDONLY) = 0 [pid 5046] fcntl(42, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5046] fcntl(42, F_SETFL, O_WRONLY) = 0 [pid 5046] fcntl(38, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5046] fcntl(38, F_SETFL, O_WRONLY) = 0 [pid 5046] pipe2([51, 52], O_CLOEXEC) = 0 [pid 5046] getpid( [pid 5027] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5047] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5046] <... getpid resumed>) = 5026 [pid 5046] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5027] epoll_pwait(4, [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5046] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5027] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3205496833, u64=9205790033088348161}}], 128, 0, NULL, 0) = 1 [pid 5046] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5027] getpid( [pid 5046] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5046] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5027] tgkill(5026, 5046, SIGURG) = 0 ./strace-static-x86_64: Process 5048 attached [pid 5048] setpgid(0, 0) = 0 [pid 5048] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5047] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] epoll_pwait(4, [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5047] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5027] epoll_pwait(4, [pid 5048] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5047] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] epoll_pwait(4, [pid 5048] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] epoll_pwait(4, [pid 5048] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] epoll_pwait(4, [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5048] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] epoll_pwait(4, [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5048] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5047] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] epoll_pwait(4, [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5048] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5027] epoll_pwait(4, [pid 5048] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5048] chdir("/root/syzkaller-testdir3450838465") = 0 [pid 5048] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5048] getppid() = 5026 [pid 5048] dup3(49, 0, 0) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] dup3(42, 1, 0) = 1 [pid 5047] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] dup3(38, 2, 0) = 2 [pid 5048] dup3(13, 3, 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] <... dup3 resumed>) = 3 [pid 5047] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] epoll_pwait(4, [pid 5048] dup3(14, 4, 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5048] <... dup3 resumed>) = 4 [pid 5048] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024} [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] <... setrlimit resumed>) = 0 [pid 5048] execve("/root/syz-executor.3", ["/root/syz-executor.3", "exec"], 0xc000078840 /* 11 vars */ [pid 5047] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5047] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5047] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5047] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5047] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5047] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5047] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5047] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5027] epoll_pwait(4, [pid 5047] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5046] <... clone resumed>) = 5048 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5046] rt_sigprocmask(SIG_SETMASK, [], [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5046] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5047] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5046] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5048] <... execve resumed>) = 0 [pid 5046] rt_sigreturn({mask=[]} [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] epoll_pwait(4, [pid 5046] <... rt_sigreturn resumed>) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5046] read(37, [pid 5047] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] futex(0xc00005a948, FUTEX_WAKE_PRIVATE, 1 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5046] <... read resumed>0xc0013a0000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5046] futex(0xc0012a7148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] getpid() = 5026 [pid 5047] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5029] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5029] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5027] epoll_pwait(4, [pid 5029] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5048] brk(NULL [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5048] <... brk resumed>) = 0x55555cc3e000 [pid 5029] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5048] brk(0x55555cc3ee00 [pid 5047] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5029] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5048] <... brk resumed>) = 0x55555cc3ee00 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5047] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] arch_prctl(ARCH_SET_FS, 0x55555cc3e480 [pid 5047] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, ./strace-static-x86_64: Process 5049 attached [pid 5048] <... arch_prctl resumed>) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] setpgid(0, 0 [pid 5047] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... setpgid resumed>) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] set_tid_address(0x55555cc3e750 [pid 5049] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] <... set_tid_address resumed>) = 5048 [pid 5047] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] epoll_pwait(4, [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] set_robust_list(0x55555cc3e760, 24 [pid 5047] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] <... set_robust_list resumed>) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] getpid( [pid 5049] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] rseq(0x55555cc3eda0, 0x20, 0, 0x53053053 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5049] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] <... rseq resumed>) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] tgkill(5026, 5029, SIGURG [pid 5049] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5027] <... tgkill resumed>) = 0 [pid 5048] prlimit64(0, RLIMIT_STACK, NULL, [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5047] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] epoll_pwait(4, [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] readlink("/proc/self/exe", [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] <... readlink resumed>"/root/syz-executor.3", 4096) = 20 [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] getrandom( [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] <... getrandom resumed>"\x16\x6c\x58\xe4\x88\x87\x61\x13", 8, GRND_NONBLOCK) = 8 [pid 5027] epoll_pwait(4, [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] brk(NULL [pid 5047] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] <... brk resumed>) = 0x55555cc3ee00 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] brk(0x55555cc5fe00 [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] <... brk resumed>) = 0x55555cc5fe00 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] epoll_pwait(4, [pid 5049] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] rt_sigprocmask(SIG_SETMASK, [], [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] brk(0x55555cc60000 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] <... brk resumed>) = 0x55555cc60000 [pid 5047] chdir("/root/syzkaller-testdir1639622686" [pid 5049] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] <... chdir resumed>) = 0 [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] mprotect(0x7fabab11d000, 376832, PROT_READ [pid 5049] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] <... prctl resumed>) = 0 [pid 5049] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] epoll_pwait(4, [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] <... mprotect resumed>) = 0 [pid 5047] getppid( [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] <... getppid resumed>) = 5026 [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] dup3(23, 0, 0 [pid 5049] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5047] <... dup3 resumed>) = 0 [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] dup3(22, 1, 0 [pid 5049] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] <... dup3 resumed>) = 1 [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] dup3(20, 2, 0 [pid 5049] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5048] <... prctl resumed>) = 0 [pid 5047] <... dup3 resumed>) = 2 [pid 5049] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] dup3(15, 3, 0 [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] <... dup3 resumed>) = 3 [pid 5048] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5049] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] dup3(16, 4, 0 [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] <... dup3 resumed>) = 4 [pid 5049] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024} [pid 5027] epoll_pwait(4, [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] <... setrlimit resumed>) = 0 [pid 5049] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5047] execve("/root/syz-executor.4", ["/root/syz-executor.4", "exec"], 0xc0000b8a80 /* 11 vars */ [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5049] chdir("/root/syzkaller-testdir3153918844") = 0 [pid 5049] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5049] getppid() = 5026 [pid 5049] dup3(43, 0, 0) = 0 [pid 5049] dup3(40, 1, 0) = 1 [pid 5049] dup3(18, 2, 0) = 2 [pid 5049] dup3(10, 3, 0) = 3 [pid 5049] dup3(12, 4, 0) = 4 [pid 5049] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5049] execve("/root/syz-executor.2", ["/root/syz-executor.2", "exec"], 0xc000078660 /* 11 vars */ [pid 5028] <... clone resumed>) = 5047 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5028] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]} [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] <... rt_sigreturn resumed>) = 0 [pid 5047] <... execve resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5028] rt_sigreturn({mask=[]} [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] <... rt_sigreturn resumed>) = 0 [pid 5027] epoll_pwait(4, [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5028] rt_sigreturn({mask=[]} [pid 5027] getpid() = 5026 [pid 5027] tgkill(5026, 5028, SIGURG) = 0 [pid 5028] <... rt_sigreturn resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] rt_sigreturn({mask=[]} [pid 5027] getpid( [pid 5028] <... rt_sigreturn resumed>) = 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5027] tgkill(5026, 5028, SIGURG [pid 5028] read(19, [pid 5027] <... tgkill resumed>) = 0 [pid 5028] <... read resumed>0xc0013c0000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] futex(0xc0012a7148, FUTEX_WAKE_PRIVATE, 1 [pid 5028] rt_sigreturn({mask=[]} [pid 5027] <... futex resumed>) = 1 [pid 5028] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5049] <... execve resumed>) = 0 [pid 5046] <... futex resumed>) = 0 [pid 5029] <... clone resumed>) = 5049 [pid 5027] epoll_pwait(4, [pid 5046] fcntl(34, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5029] rt_sigprocmask(SIG_SETMASK, [], [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5046] fcntl(34, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5029] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5046] epoll_ctl(4, EPOLL_CTL_ADD, 34, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3189243905, u64=9205790033072095233}} [pid 5029] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5046] <... epoll_ctl resumed>) = 0 [pid 5029] rt_sigreturn({mask=[]} [pid 5027] epoll_pwait(4, [pid 5046] fcntl(33, F_GETFL [pid 5029] <... rt_sigreturn resumed>) = 0 [pid 5027] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3189243905, u64=9205790033072095233}}], 128, 0, NULL, 0) = 1 [pid 5046] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5029] close(52 [pid 5027] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5046] futex(0xc0012a7148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5029] <... close resumed>) = 0 [pid 5028] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5029] read(51, [pid 5028] read(25, [pid 5029] <... read resumed>"", 8) = 0 [pid 5028] <... read resumed>0xc0013e0000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5029] close(51 [pid 5028] epoll_ctl(4, EPOLL_CTL_ADD, 36, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=3172990977, u64=9205790033055842305}} [pid 5029] <... close resumed>) = 0 [pid 5028] <... epoll_ctl resumed>) = 0 [pid 5029] epoll_ctl(4, EPOLL_CTL_DEL, 38, 0xc0013138dc [pid 5028] fcntl(35, F_GETFL [pid 5029] <... epoll_ctl resumed>) = 0 [pid 5028] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5029] close(38 [pid 5028] fcntl(35, F_SETFL, O_RDONLY [pid 5027] epoll_pwait(4, [pid 5029] <... close resumed>) = 0 [pid 5028] <... fcntl resumed>) = 0 [pid 5027] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=3172990977, u64=9205790033055842305}}], 128, 0, NULL, 0) = 1 [pid 5029] epoll_ctl(4, EPOLL_CTL_DEL, 42, 0xc0013138dc [pid 5028] fcntl(32, F_GETFL [pid 5027] getpid( [pid 5029] <... epoll_ctl resumed>) = 0 [pid 5028] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5027] <... getpid resumed>) = 5026 [pid 5029] waitid(P_PID, 5048, [pid 5028] fcntl(32, F_SETFL, O_WRONLY [pid 5027] tgkill(5026, 5029, SIGURG [pid 5029] <... waitid resumed>0xc000051e18, WEXITED|WNOWAIT, NULL) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5028] <... fcntl resumed>) = 0 [pid 5027] <... tgkill resumed>) = 0 [pid 5029] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] fcntl(28, F_GETFL [pid 5029] rt_sigreturn({mask=[]} [pid 5028] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5029] <... rt_sigreturn resumed>) = 247 [pid 5028] fcntl(28, F_SETFL, O_WRONLY [pid 5027] epoll_pwait(4, [pid 5029] waitid(P_PID, 5048, [pid 5028] <... fcntl resumed>) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] brk(NULL [pid 5028] pipe2( [pid 5027] getpid( [pid 5049] <... brk resumed>) = 0x5555949d6000 [pid 5028] <... pipe2 resumed>[38, 51], O_CLOEXEC) = 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5049] brk(0x5555949d6e00 [pid 5028] mmap(0xc001400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5027] tgkill(5026, 5028, SIGURG [pid 5049] <... brk resumed>) = 0x5555949d6e00 [pid 5028] <... mmap resumed>) = 0xc001400000 [pid 5027] <... tgkill resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] futex(0xc0012a7148, FUTEX_WAKE_PRIVATE, 1 [pid 5049] arch_prctl(ARCH_SET_FS, 0x5555949d6480 [pid 5046] <... futex resumed>) = 0 [pid 5028] rt_sigreturn({mask=[]} [pid 5027] <... futex resumed>) = 1 [pid 5049] <... arch_prctl resumed>) = 0 [pid 5046] close(48) = 0 [pid 5046] read(47, "", 8) = 0 [pid 5028] <... rt_sigreturn resumed>) = 824654692352 [pid 5046] close(47 [pid 5028] read(27, [pid 5049] set_tid_address(0x5555949d6750 [pid 5046] <... close resumed>) = 0 [pid 5028] <... read resumed>0xc001400000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5049] <... set_tid_address resumed>) = 5049 [pid 5046] epoll_ctl(4, EPOLL_CTL_DEL, 20, 0xc0013078dc [pid 5028] close(46 [pid 5049] set_robust_list(0x5555949d6760, 24 [pid 5046] <... epoll_ctl resumed>) = 0 [pid 5028] <... close resumed>) = 0 [pid 5049] <... set_robust_list resumed>) = 0 [pid 5046] close(20 [pid 5028] read(45, [pid 5049] rseq(0x5555949d6da0, 0x20, 0, 0x53053053 [pid 5046] <... close resumed>) = 0 [pid 5028] <... read resumed>"", 8) = 0 [pid 5027] epoll_pwait(4, [pid 5049] <... rseq resumed>) = 0 [pid 5046] epoll_ctl(4, EPOLL_CTL_DEL, 22, 0xc0013078dc [pid 5028] close(45 [pid 5049] prlimit64(0, RLIMIT_STACK, NULL, [pid 5046] <... epoll_ctl resumed>) = 0 [pid 5028] <... close resumed>) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5049] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5046] close(22 [pid 5049] readlink("/proc/self/exe", [pid 5046] <... close resumed>) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_DEL, 18, 0xc0013018dc [pid 5049] <... readlink resumed>"/root/syz-executor.2", 4096) = 20 [pid 5046] write(24, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5028] <... epoll_ctl resumed>) = 0 [pid 5046] <... write resumed>) = 32 [pid 5046] read(21, 0xc0004d2e10, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5049] getrandom( [pid 5046] waitid(P_PID, 5047, [pid 5028] close(18 [pid 5049] <... getrandom resumed>"\x1e\x0b\x13\x32\x97\x19\x11\x6a", 8, GRND_NONBLOCK) = 8 [pid 5028] <... close resumed>) = 0 [pid 5049] brk(NULL [pid 5028] epoll_ctl(4, EPOLL_CTL_DEL, 40, 0xc0013018dc [pid 5027] epoll_pwait(4, [pid 5049] <... brk resumed>) = 0x5555949d6e00 [pid 5028] <... epoll_ctl resumed>) = 0 [pid 5027] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3303014401, u64=9205790033185865729}}], 128, 0, NULL, 0) = 1 [pid 5049] brk(0x5555949f7e00 [pid 5028] close(40 [pid 5027] futex(0xc001162548, FUTEX_WAKE_PRIVATE, 1 [pid 5049] <... brk resumed>) = 0x5555949f7e00 [pid 5028] <... close resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5049] brk(0x5555949f8000 [pid 5028] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5049] <... brk resumed>) = 0x5555949f8000 [pid 5049] mprotect(0x7efce431d000, 376832, PROT_READ [pid 5027] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5028] <... futex resumed>) = 0 [pid 5049] <... mprotect resumed>) = 0 [pid 5028] getpid() = 5026 [pid 5028] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5027] epoll_pwait(4, [pid 5049] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5028] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5028] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5049] <... prctl resumed>) = 0 [pid 5028] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5050 attached [pid 5049] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5048] <... syslog resumed>, "", 63) = 0 [pid 5047] brk(NULL [pid 5048] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5047] <... brk resumed>) = 0x55558b556000 [pid 5048] <... mmap resumed>) = 0x1ffff000 [pid 5047] brk(0x55558b556e00) = 0x55558b556e00 [pid 5047] arch_prctl(ARCH_SET_FS, 0x55558b556480) = 0 [pid 5047] set_tid_address(0x55558b556750 [pid 5048] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5047] <... set_tid_address resumed>) = 5047 [pid 5048] <... mmap resumed>) = 0x20000000 [pid 5047] set_robust_list(0x55558b556760, 24) = 0 [pid 5047] rseq(0x55558b556da0, 0x20, 0, 0x53053053) = 0 [pid 5048] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5047] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5048] <... mmap resumed>) = 0x21000000 [pid 5047] readlink("/proc/self/exe", [pid 5048] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5047] <... readlink resumed>"/root/syz-executor.4", 4096) = 20 [pid 5047] getrandom("\x87\x62\x50\xba\x30\x49\xb8\xb5", 8, GRND_NONBLOCK) = 8 [pid 5047] brk(NULL) = 0x55558b556e00 [pid 5047] brk(0x55558b577e00 [pid 5048] <... mmap resumed>) = 0x7fabaac00000 [pid 5047] <... brk resumed>) = 0x55558b577e00 [pid 5048] getpid( [pid 5047] brk(0x55558b578000 [pid 5048] <... getpid resumed>) = 5048 [pid 5047] <... brk resumed>) = 0x55558b578000 [pid 5047] mprotect(0x7fd56e91d000, 376832, PROT_READ) = 0 [pid 5047] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5047] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5050] setpgid(0, 0 [pid 5049] <... syslog resumed>, "", 63) = 0 [pid 5048] mmap(0x1b2f420000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5050] <... setpgid resumed>) = 0 [pid 5048] <... mmap resumed>) = 0x1b2f420000 [pid 5027] epoll_pwait(4, [pid 5050] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] close(3 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] <... close resumed>) = 0 [pid 5050] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] getpid( [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] mkdir("./syzkaller.V1fKOE", 0700 [pid 5027] <... getpid resumed>) = 5026 [pid 5050] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] <... mkdir resumed>) = 0 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] tgkill(5026, 5028, SIGURG [pid 5050] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] chmod("./syzkaller.V1fKOE", 0777 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] <... tgkill resumed>) = 0 [pid 5050] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] <... chmod resumed>) = 0 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] chdir("./syzkaller.V1fKOE" [pid 5050] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5048] <... chdir resumed>) = 0 [pid 5027] epoll_pwait(4, [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5048] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5050] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... mmap resumed>) = 0x1ffff000 [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5048] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5050] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... mmap resumed>) = 0x20000000 [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5048] rt_sigaction(SIGSEGV, {sa_handler=0x7fabab028770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fabab041300}, [pid 5050] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... mmap resumed>) = 0x21000000 [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] epoll_pwait(4, [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5048] rt_sigaction(SIGBUS, {sa_handler=0x7fabab028770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fabab041300}, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5050] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... mmap resumed>) = 0x7efce3e00000 [pid 5048] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] getpid( [pid 5048] dup2(0, 249 [pid 5050] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... getpid resumed>) = 5049 [pid 5048] <... dup2 resumed>) = 249 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] mmap(0x1b2f520000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5048] dup2(1, 248 [pid 5050] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... mmap resumed>) = 0x1b2f520000 [pid 5048] <... dup2 resumed>) = 248 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] close(3 [pid 5048] dup2(2, 1 [pid 5050] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... close resumed>) = 0 [pid 5048] <... dup2 resumed>) = 1 [pid 5027] epoll_pwait(4, [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] mkdir("./syzkaller.5bBEwZ", 0700 [pid 5048] dup2(2, 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5050] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... mkdir resumed>) = 0 [pid 5048] <... dup2 resumed>) = 0 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5048] read(249, [pid 5050] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] epoll_pwait(4, [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5050] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5045] <... futex resumed>) = 0 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] chmod("./syzkaller.5bBEwZ", 0777 [pid 5050] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... chmod resumed>) = 0 [pid 5027] epoll_pwait(4, [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5050] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] chdir("./syzkaller.5bBEwZ" [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] <... chdir resumed>) = 0 [pid 5050] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] epoll_pwait(4, [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5050] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] rt_sigaction(SIGSEGV, {sa_handler=0x7efce4228770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7efce4241300}, [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] epoll_pwait(4, [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] rt_sigaction(SIGBUS, {sa_handler=0x7efce4228770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7efce4241300}, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5050] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] dup2(0, 249 [pid 5050] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... dup2 resumed>) = 249 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] dup2(1, 248 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] <... dup2 resumed>) = 248 [pid 5050] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] epoll_pwait(4, [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] dup2(2, 1 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5050] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... dup2 resumed>) = 1 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5049] dup2(2, 0 [pid 5050] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5049] <... dup2 resumed>) = 0 [pid 5050] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] read(249, [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] epoll_pwait(4, [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5050] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] epoll_pwait(4, [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5050] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] epoll_pwait(4, [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5050] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5050] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5045] waitid(P_PID, 5049, [pid 5050] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] epoll_pwait(4, [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5050] rt_sigprocmask(SIG_SETMASK, [], [pid 5027] futex(0xc001162148, FUTEX_WAKE_PRIVATE, 1 [pid 5050] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5043] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5050] chdir("/root/syzkaller-testdir2824312981" [pid 5043] fcntl(33, F_SETFL, O_RDONLY [pid 5050] <... chdir resumed>) = 0 [pid 5043] <... fcntl resumed>) = 0 [pid 5050] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5043] fcntl(30, F_GETFL [pid 5050] <... prctl resumed>) = 0 [pid 5043] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5050] getppid( [pid 5043] fcntl(30, F_SETFL, O_WRONLY [pid 5027] epoll_pwait(4, [pid 5050] <... getppid resumed>) = 5026 [pid 5043] <... fcntl resumed>) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5050] dup3(35, 0, 0 [pid 5043] fcntl(26, F_GETFL [pid 5050] <... dup3 resumed>) = 0 [pid 5043] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5050] dup3(32, 1, 0 [pid 5043] fcntl(26, F_SETFL, O_WRONLY [pid 5050] <... dup3 resumed>) = 1 [pid 5043] <... fcntl resumed>) = 0 [pid 5027] futex(0xc0012a6d48, FUTEX_WAKE_PRIVATE, 1 [pid 5050] dup3(28, 2, 0 [pid 5044] <... futex resumed>) = 0 [pid 5043] futex(0xc001162148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] <... futex resumed>) = 1 [pid 5050] <... dup3 resumed>) = 2 [pid 5044] close(42) = 0 [pid 5050] dup3(7, 3, 0 [pid 5044] write(50, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5050] <... dup3 resumed>) = 3 [pid 5048] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5044] <... write resumed>) = 32 [pid 5050] dup3(11, 4, 0 [pid 5048] unshare(CLONE_NEWPID) = 0 [pid 5048] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5047] <... syslog resumed>, "", 63) = 0 [pid 5044] read(41, [pid 5050] <... dup3 resumed>) = 4 [pid 5050] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5050] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc0000b8c00 /* 11 vars */ [pid 5047] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5044] <... read resumed>0xc0000b61a8, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5047] <... mmap resumed>) = 0x1ffff000 [pid 5044] pipe2( [pid 5027] epoll_pwait(4, [pid 5047] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5044] <... pipe2 resumed>[18, 20], O_CLOEXEC) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 ./strace-static-x86_64: Process 5051 attached [pid 5048] <... clone resumed>, child_tidptr=0x55555cc3e750) = 5051 [pid 5047] <... mmap resumed>) = 0x20000000 [pid 5051] set_robust_list(0x55555cc3e760, 24 [pid 5047] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5044] getpid( [pid 5051] <... set_robust_list resumed>) = 0 [pid 5047] <... mmap resumed>) = 0x21000000 [pid 5044] <... getpid resumed>) = 5026 [pid 5047] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5044] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5027] epoll_pwait(4, [pid 5051] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5047] <... mmap resumed>) = 0x7fd56e400000 [pid 5044] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5051] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5047] getpid( [pid 5044] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5028] <... clone resumed>) = 5050 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5047] <... getpid resumed>) = 5047 [pid 5044] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5027] getpid( [pid 5044] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5027] <... getpid resumed>) = 5026 [pid 5047] mmap(0x1b2f320000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5027] tgkill(5026, 5044, SIGURG./strace-static-x86_64: Process 5052 attached [pid 5047] <... mmap resumed>) = 0x1b2f320000 [pid 5028] rt_sigprocmask(SIG_SETMASK, [], [pid 5027] <... tgkill resumed>) = 0 [pid 5051] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5052] setpgid(0, 0 [pid 5050] <... execve resumed>) = 0 [pid 5047] close(3 [pid 5028] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5047] <... close resumed>) = 0 [pid 5047] mkdir("./syzkaller.TNfUA3", 0700 [pid 5027] epoll_pwait(4, [pid 5052] <... setpgid resumed>) = 0 [pid 5047] <... mkdir resumed>) = 0 [pid 5028] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5052] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5028] rt_sigreturn({mask=[]} [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5028] <... rt_sigreturn resumed>) = 0 [pid 5052] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5028] write(44, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5051] <... socket resumed>) = 3 [pid 5052] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5049] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5051] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5028] <... write resumed>) = 32 [pid 5049] unshare(CLONE_NEWPID [pid 5027] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5027] futex(0xc001162148, FUTEX_WAKE_PRIVATE, 1 [pid 5052] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5027] <... futex resumed>) = 1 [pid 5049] <... unshare resumed>) = 0 [pid 5028] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5043] <... futex resumed>) = 0 [pid 5047] chmod("./syzkaller.TNfUA3", 0777 [pid 5043] close(51 [pid 5027] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5051] <... openat resumed>) = 5 [pid 5049] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5047] <... chmod resumed>) = 0 [pid 5028] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] <... futex resumed>) = 0 [pid 5043] <... close resumed>) = 0 [pid 5043] futex(0xc001162148, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5053 attached [pid 5052] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5051] dup2(5, 202 [pid 5028] read(39, [pid 5047] chdir("./syzkaller.TNfUA3" [pid 5027] epoll_pwait(4, [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] <... chdir resumed>) = 0 [pid 5028] <... read resumed>0xc0004d2e14, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5053] set_robust_list(0x5555949d6760, 24 [pid 5052] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5051] <... dup2 resumed>) = 202 [pid 5049] <... clone resumed>, child_tidptr=0x5555949d6750) = 5053 [pid 5047] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5028] read(38, [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5027] futex(0xc001162148, FUTEX_WAKE_PRIVATE, 1 [pid 5053] <... set_robust_list resumed>) = 0 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5051] close(5 [pid 5050] brk(NULL [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5043] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 [pid 5052] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5051] <... close resumed>) = 0 [pid 5047] rt_sigaction(SIGSEGV, {sa_handler=0x7fd56e828770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fd56e841300}, [pid 5043] epoll_pwait(4, [pid 5053] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5051] write(202, "\xff\x00", 2 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5043] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5050] <... brk resumed>) = 0x555556d6c000 [pid 5047] rt_sigaction(SIGBUS, {sa_handler=0x7fd56e828770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fd56e841300}, [pid 5043] epoll_pwait(4, [pid 5050] brk(0x555556d6ce00 [pid 5047] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] <... brk resumed>) = 0x555556d6ce00 [pid 5047] dup2(0, 249 [pid 5050] arch_prctl(ARCH_SET_FS, 0x555556d6c480 [pid 5047] <... dup2 resumed>) = 249 [pid 5052] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5051] <... write resumed>) = 2 [pid 5050] <... arch_prctl resumed>) = 0 [pid 5047] dup2(1, 248 [pid 5053] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5051] read(202, [pid 5047] <... dup2 resumed>) = 248 [pid 5052] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5050] set_tid_address(0x555556d6c750 [pid 5047] dup2(2, 1 [pid 5053] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5051] <... read resumed>"\xff\x00\x00\x00", 4) = 4 [pid 5050] <... set_tid_address resumed>) = 5050 [pid 5053] <... socket resumed>) = 3 [pid 5052] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5051] rt_sigaction(SIGRT_1, {sa_handler=0x7fabab0a5630, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fabab041300}, [pid 5050] set_robust_list(0x555556d6c760, 24 [pid 5047] <... dup2 resumed>) = 1 [pid 5053] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5051] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] <... set_robust_list resumed>) = 0 [pid 5053] <... openat resumed>) = 5 [pid 5052] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5051] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5047] dup2(2, 0 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5051] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5050] rseq(0x555556d6cda0, 0x20, 0, 0x53053053 [pid 5052] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5051] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5051] <... mmap resumed>) = 0x7fabaa200000 [pid 5050] <... rseq resumed>) = 0 [pid 5052] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5051] mprotect(0x7fabaa201000, 8388608, PROT_READ|PROT_WRITE [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5051] <... mprotect resumed>) = 0 [pid 5050] prlimit64(0, RLIMIT_STACK, NULL, [pid 5047] <... dup2 resumed>) = 0 [pid 5053] dup2(5, 202 [pid 5052] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5051] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5050] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5051] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5050] readlink("/proc/self/exe", [pid 5047] read(249, [pid 5053] <... dup2 resumed>) = 202 [pid 5052] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5051] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fabaaa00990, parent_tid=0x7fabaaa00990, exit_signal=0, stack=0x7fabaa200000, stack_size=0x800240, tls=0x7fabaaa006c0} [pid 5050] <... readlink resumed>"/root/syz-executor.0", 4096) = 20 [pid 5053] close(5 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5047] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 ./strace-static-x86_64: Process 5056 attached [pid 5053] <... close resumed>) = 0 [pid 5052] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5050] getrandom( [pid 5047] unshare(CLONE_NEWPID [pid 5056] rseq(0x7fabaaa00fe0, 0x20, 0, 0x53053053 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5056] <... rseq resumed>) = 0 [pid 5053] write(202, "\xff\x00", 2 [pid 5052] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5051] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5050] <... getrandom resumed>"\x29\xf6\x1d\xc9\xb1\x41\x33\x69", 8, GRND_NONBLOCK) = 8 [pid 5047] <... unshare resumed>) = 0 [pid 5056] set_robust_list(0x7fabaaa009a0, 24 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] brk(NULL [pid 5056] <... set_robust_list resumed>) = 0 [pid 5052] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5051] rt_sigprocmask(SIG_SETMASK, [], [pid 5050] <... brk resumed>) = 0x555556d6ce00 [pid 5047] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5056] rt_sigprocmask(SIG_SETMASK, [], [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5051] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5050] brk(0x555556d8de00 [pid 5056] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5052] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5051] ioctl(3, HCIDEVUP [pid 5050] <... brk resumed>) = 0x555556d8de00 [pid 5056] read(202, [pid 5053] <... write resumed>) = 2 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] brk(0x555556d8e000 [pid 5056] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5053] read(202, [pid 5052] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5050] <... brk resumed>) = 0x555556d8e000 [pid 5056] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5053] <... read resumed>"\xff\x00\x01\x00", 4) = 4 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] mprotect(0x7f8ce5b1d000, 376832, PROT_READ./strace-static-x86_64: Process 5058 attached [pid 5056] <... writev resumed>) = 255 [pid 5053] rt_sigaction(SIGRT_1, {sa_handler=0x7efce42a5630, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7efce4241300}, [pid 5052] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5050] <... mprotect resumed>) = 0 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5056] read(202, [pid 5053] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5052] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5050] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5056] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5053] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5056] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5053] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5052] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5050] <... prctl resumed>) = 0 [pid 5058] set_robust_list(0x55558b556760, 24 [pid 5056] <... writev resumed>) = 255 [pid 5047] <... clone resumed>, child_tidptr=0x55558b556750) = 5058 [pid 5058] <... set_robust_list resumed>) = 0 [pid 5058] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5056] read(202, [pid 5053] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5050] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5058] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5056] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5053] <... mmap resumed>) = 0x7efce3400000 [ 365.421885][ T5057] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 365.445796][ T5057] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [pid 5052] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5056] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5056] read(202, [pid 5058] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5056] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5053] mprotect(0x7efce3401000, 8388608, PROT_READ|PROT_WRITE [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5058] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 5056] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5053] <... mprotect resumed>) = 0 [pid 5052] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5056] <... writev resumed>) = 13 [pid 5052] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5056] read(202, [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5056] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5053] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5052] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [ 365.476315][ T5057] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [pid 5056] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5052] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5056] <... writev resumed>) = 14 [pid 5056] read(202, [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5056] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5052] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5056] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5056] <... writev resumed>) = 255 [pid 5052] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5056] read(202, [pid 5052] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5056] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5052] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5058] dup2(5, 202 [pid 5056] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5053] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5058] <... dup2 resumed>) = 202 [pid 5056] <... writev resumed>) = 255 [pid 5053] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7efce3c00990, parent_tid=0x7efce3c00990, exit_signal=0, stack=0x7efce3400000, stack_size=0x800240, tls=0x7efce3c006c0} [pid 5052] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [ 365.535222][ T5057] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [pid 5058] close(5) = 0 [pid 5056] read(202, [pid 5053] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5058] write(202, "\xff\x00", 2 [pid 5056] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5052] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5058] <... write resumed>) = 2 [pid 5056] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5053] rt_sigprocmask(SIG_SETMASK, [], [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5056] <... writev resumed>) = 255 [pid 5053] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5052] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5056] read(202, [pid 5053] ioctl(3, HCIDEVUP [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5052] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5052] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5058] read(202, [pid 5052] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5058] <... read resumed>"\xff\x00\x02\x00", 4) = 4 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5058] rt_sigaction(SIGRT_1, {sa_handler=0x7fd56e8a5630, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fd56e841300}, [pid 5052] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5058] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5052] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5058] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5058] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5052] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5058] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5058] <... mmap resumed>) = 0x7fd56da00000 [pid 5052] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5058] mprotect(0x7fd56da01000, 8388608, PROT_READ|PROT_WRITE [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5058] <... mprotect resumed>) = 0 [pid 5052] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5052] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5058] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5052] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5058] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5052] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5058] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd56e200990, parent_tid=0x7fd56e200990, exit_signal=0, stack=0x7fd56da00000, stack_size=0x800240, tls=0x7fd56e2006c0} [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5060 attached [pid 5052] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5060] rseq(0x7fd56e200fe0, 0x20, 0, 0x53053053 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5060] <... rseq resumed>) = 0 [pid 5058] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5052] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5060] set_robust_list(0x7fd56e2009a0, 24 [pid 5058] rt_sigprocmask(SIG_SETMASK, [], [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5060] <... set_robust_list resumed>) = 0 [pid 5058] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5052] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5060] rt_sigprocmask(SIG_SETMASK, [], [pid 5058] ioctl(3, HCIDEVUP [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 ./strace-static-x86_64: Process 5059 attached [pid 5060] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5059] rseq(0x7efce3c00fe0, 0x20, 0, 0x53053053 [pid 5060] read(202, [pid 5059] <... rseq resumed>) = 0 [pid 5052] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5059] set_robust_list(0x7efce3c009a0, 24 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5059] <... set_robust_list resumed>) = 0 [pid 5059] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5059] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 5059] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5052] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5059] <... writev resumed>) = 255 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5059] read(202, [pid 5052] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5052] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5052] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, NULL, 8) = 0 [pid 5060] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5056] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5052] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5060] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5056] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5050] <... syslog resumed>, "", 63) = 0 [pid 5059] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5056] read(202, [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5060] <... writev resumed>) = 255 [pid 5059] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5050] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 5050] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 5050] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [ 365.692767][ T5054] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 365.700880][ T5054] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 365.718589][ T5061] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 365.731102][ T5061] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [pid 5059] <... writev resumed>) = 255 [pid 5059] read(202, [pid 5056] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5052] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46efe0}, [pid 5060] read(202, [pid 5050] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5060] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5056] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5060] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5059] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5060] <... writev resumed>) = 255 [pid 5059] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5056] <... writev resumed>) = 255 [pid 5050] <... mmap resumed>) = 0x7f8ce5600000 [pid 5060] read(202, [pid 5059] <... writev resumed>) = 255 [pid 5052] rt_sigprocmask(SIG_SETMASK, [], [pid 5060] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5059] read(202, [pid 5056] read(202, [pid 5052] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5050] getpid( [pid 5060] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5059] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5052] chdir("/root/syzkaller-testdir4191416413" [pid 5050] <... getpid resumed>) = 5050 [pid 5060] <... writev resumed>) = 255 [pid 5056] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5060] read(202, [pid 5052] <... chdir resumed>) = 0 [pid 5052] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5060] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5056] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5052] <... prctl resumed>) = 0 [pid 5050] mmap(0x1b2f620000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5060] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5059] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5056] <... writev resumed>) = 255 [pid 5052] getppid( [pid 5060] <... writev resumed>) = 13 [pid 5059] <... writev resumed>) = 13 [pid 5056] read(202, [pid 5052] <... getppid resumed>) = 5026 [pid 5060] read(202, [pid 5059] read(202, [pid 5052] dup3(20, 34, O_CLOEXEC [pid 5050] <... mmap resumed>) = 0x1b2f620000 [pid 5060] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5059] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [ 365.742347][ T5061] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 365.755226][ T5062] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 365.758085][ T5054] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 365.777256][ T5054] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [pid 5060] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5052] <... dup3 resumed>) = 34 [pid 5051] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5050] close(3 [pid 5060] <... writev resumed>) = 14 [pid 5059] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5060] read(202, [pid 5059] <... writev resumed>) = 14 [pid 5051] ioctl(3, HCISETSCAN [pid 5060] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5059] read(202, [pid 5050] <... close resumed>) = 0 [pid 5060] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5059] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5060] <... writev resumed>) = 255 [pid 5059] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5056] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5052] dup3(33, 0, 0 [pid 5050] mkdir("./syzkaller.R4ve8R", 0700 [pid 5060] read(202, [pid 5059] <... writev resumed>) = 255 [pid 5056] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5052] <... dup3 resumed>) = 0 [pid 5060] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5059] read(202, [pid 5060] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5059] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5060] <... writev resumed>) = 255 [pid 5056] <... writev resumed>) = 7 [pid 5052] dup3(30, 1, 0 [pid 5050] <... mkdir resumed>) = 0 [pid 5052] <... dup3 resumed>) = 1 [pid 5056] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5050] chmod("./syzkaller.R4ve8R", 0777 [pid 5052] dup3(26, 2, 0 [pid 5060] read(202, [pid 5059] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5056] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5052] <... dup3 resumed>) = 2 [pid 5051] <... ioctl resumed>, 0x7ffdbb5454d8) = 0 [pid 5050] <... chmod resumed>) = 0 [pid 5060] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5059] <... writev resumed>) = 255 [pid 5060] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5059] read(202, [pid 5056] madvise(0x7fabaa200000, 8372224, MADV_DONTNEED [pid 5052] dup3(8, 3, 0 [ 365.807722][ T5054] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 365.816581][ T5054] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 365.844311][ T5054] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [pid 5051] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5050] chdir("./syzkaller.R4ve8R" [pid 5060] read(202, [pid 5059] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5056] <... madvise resumed>) = 0 [pid 5052] <... dup3 resumed>) = 3 [pid 5051] <... writev resumed>) = 13 [pid 5052] dup3(9, 4, 0 [pid 5050] <... chdir resumed>) = 0 [pid 5056] exit(0 [pid 5052] <... dup3 resumed>) = 4 [pid 5050] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5052] setrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024} [pid 5051] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5059] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5056] <... exit resumed>) = ? [pid 5052] <... setrlimit resumed>) = 0 [pid 5051] <... writev resumed>) = 14 [pid 5050] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5060] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5059] <... writev resumed>) = 255 [pid 5052] execve("/root/syz-executor.1", ["/root/syz-executor.1", "exec"], 0xc0000b8d80 /* 11 vars */ [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5060] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5050] rt_sigaction(SIGSEGV, {sa_handler=0x7f8ce5a28770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f8ce5a41300}, [pid 5060] read(202, [pid 5059] read(202, [pid 5056] +++ exited with 0 +++ [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5060] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5060] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5059] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5051] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5050] rt_sigaction(SIGBUS, {sa_handler=0x7f8ce5a28770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f8ce5a41300}, [pid 5060] <... writev resumed>) = 255 [pid 5059] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5050] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5059] <... writev resumed>) = 255 [pid 5060] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5060] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5060] read(202, [pid 5050] dup2(0, 249 [pid 5059] read(202, [pid 5051] <... writev resumed>) = 14 [pid 5050] <... dup2 resumed>) = 249 [pid 5059] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5058] <... ioctl resumed>, 0x2) = -1 EALREADY (Operation already in progress) [pid 5051] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5050] dup2(1, 248 [pid 5059] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5058] ioctl(3, HCISETSCAN [pid 5051] <... writev resumed>) = 22 [pid 5059] <... writev resumed>) = 255 [pid 5050] <... dup2 resumed>) = 248 [pid 5059] read(202, [pid 5051] close(3 [pid 5050] dup2(2, 1 [pid 5060] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5060] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5059] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5050] <... dup2 resumed>) = 1 [pid 5060] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5051] <... close resumed>) = 0 [pid 5050] dup2(2, 0 [pid 5060] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5059] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5060] madvise(0x7fd56da00000, 8372224, MADV_DONTNEED [pid 5059] <... writev resumed>) = 255 [pid 5060] <... madvise resumed>) = 0 [pid 5058] <... ioctl resumed>, 0x7ffc7fe7f588) = 0 [pid 5053] <... ioctl resumed>, 0x1) = -1 EALREADY (Operation already in progress) [pid 5050] <... dup2 resumed>) = 0 [pid 5050] read(249, [pid 5053] ioctl(3, HCISETSCAN [pid 5059] read(202, [pid 5060] exit(0 [pid 5058] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5060] <... exit resumed>) = ? [pid 5060] +++ exited with 0 +++ [pid 5058] <... writev resumed>) = 13 [ 365.860671][ T4406] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 365.865207][ T5063] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 365.884392][ T4406] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [pid 5059] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5058] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5051] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] <... writev resumed>) = 14 [pid 5051] <... prctl resumed>) = 0 [pid 5059] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5058] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5051] setsid( [pid 5059] <... writev resumed>) = 7 [pid 5058] <... writev resumed>) = 14 [pid 5051] <... setsid resumed>) = 1 [pid 5059] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5058] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5053] <... ioctl resumed>, 0x7ffdbc0afb98) = 0 [pid 5051] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5044] <... clone resumed>) = 5052 [pid 5053] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5044] rt_sigprocmask(SIG_SETMASK, [], [pid 5028] <... read resumed>"", 8) = 0 [pid 5052] <... execve resumed>) = 0 [pid 5028] close(38 [pid 5059] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5058] <... writev resumed>) = 22 [pid 5053] <... writev resumed>) = 13 [pid 5051] <... openat resumed>) = 3 [pid 5044] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5028] <... close resumed>) = 0 [pid 5059] madvise(0x7efce3400000, 8372224, MADV_DONTNEED [pid 5058] close(3 [pid 5053] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5044] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] epoll_ctl(4, EPOLL_CTL_DEL, 28, 0xc0013058dc) = 0 [pid 5028] close(28) = 0 [pid 5058] <... close resumed>) = 0 [pid 5044] rt_sigreturn({mask=[]} [pid 5028] epoll_ctl(4, EPOLL_CTL_DEL, 32, 0xc0013058dc [pid 5027] getpid( [pid 5053] <... writev resumed>) = 14 [pid 5059] <... madvise resumed>) = 0 [pid 5058] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5053] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5051] dup2(3, 201 [pid 5044] <... rt_sigreturn resumed>) = 0 [pid 5028] <... epoll_ctl resumed>) = 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5028] close(32 [pid 5027] tgkill(5026, 5044, SIGURG [pid 5028] <... close resumed>) = 0 [pid 5027] <... tgkill resumed>) = 0 [pid 5028] write(36, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5027] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5050] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5028] <... write resumed>) = 32 [pid 5027] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5059] exit(0 [pid 5058] <... prctl resumed>) = 0 [pid 5053] <... writev resumed>) = 14 [pid 5051] <... dup2 resumed>) = 201 [pid 5050] unshare(CLONE_NEWPID [pid 5044] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5028] futex(0xc00005a548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] clone(child_stack=0xc0012ea000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5059] <... exit resumed>) = ? [pid 5058] setsid( [pid 5053] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5051] close(3 [pid 5050] <... unshare resumed>) = 0 [pid 5044] rt_sigreturn({mask=[]} [pid 5059] +++ exited with 0 +++ [pid 5058] <... setsid resumed>) = 1 [pid 5051] <... close resumed>) = 0 [pid 5050] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5044] <... rt_sigreturn resumed>) = 0 [pid 5027] <... clone resumed>, tls=0xc0012a7490) = 5064 ./strace-static-x86_64: Process 5064 attached [pid 5058] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5053] <... writev resumed>) = 22 [pid 5051] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5044] read(31, [pid 5027] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5044] <... read resumed>0xc0000b61ac, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5050] <... clone resumed>, child_tidptr=0x555556d6c750) = 5065 [pid 5027] futex(0xc00005a548, FUTEX_WAKE_PRIVATE, 1 [pid 5064] gettid( [pid 5058] <... openat resumed>) = 3 [pid 5053] close(3 [pid 5051] <... prlimit64 resumed>NULL) = 0 [pid 5044] futex(0xc0012a6d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5028] <... futex resumed>) = 0 [pid 5027] <... futex resumed>) = 1 ./strace-static-x86_64: Process 5065 attached [pid 5064] <... gettid resumed>) = 5064 [pid 5051] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5028] close(20 [pid 5064] sigaltstack(NULL, [pid 5053] <... close resumed>) = 0 [pid 5051] <... prlimit64 resumed>NULL) = 0 [pid 5028] <... close resumed>) = 0 [pid 5064] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5051] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5028] read(18, "", 8) = 0 [pid 5028] close(18) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_DEL, 26, 0xc0013038dc) = 0 [pid 5028] close(26) = 0 [pid 5028] epoll_ctl(4, EPOLL_CTL_DEL, 30, 0xc0013038dc) = 0 [pid 5028] close(30) = 0 [pid 5028] write(34, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5051] <... prlimit64 resumed>NULL) = 0 [pid 5028] <... write resumed>) = 32 [pid 5064] sigaltstack({ss_sp=0xc0012ee000, ss_flags=0, ss_size=32768}, [pid 5051] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5028] read(29, [pid 5065] set_robust_list(0x555556d6c760, 24 [pid 5053] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5028] <... read resumed>0xc0000b61b0, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5028] waitid(P_PID, 5052, [pid 5065] <... set_robust_list resumed>) = 0 [pid 5064] <... sigaltstack resumed>NULL) = 0 [pid 5053] <... prctl resumed>) = 0 [pid 5051] <... prlimit64 resumed>NULL) = 0 [pid 5058] dup2(3, 201 [pid 5065] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5064] rt_sigprocmask(SIG_SETMASK, [], [pid 5051] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5043] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3278372865, u64=9205790213549850625}}], 128, 7862, NULL, 0) = 1 [pid 5058] <... dup2 resumed>) = 201 [pid 5053] setsid( [pid 5052] brk(NULL [pid 5027] futex(0xc0012a6d48, FUTEX_WAKE_PRIVATE, 1 [pid 5064] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5058] close(3 [pid 5053] <... setsid resumed>) = 1 [pid 5051] <... prlimit64 resumed>NULL) = 0 [pid 5043] futex(0xc001162148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] <... futex resumed>) = 1 [pid 5058] <... close resumed>) = 0 [pid 5058] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5064] gettid( [pid 5058] <... prlimit64 resumed>NULL) = 0 [pid 5053] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5051] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5052] <... brk resumed>) = 0x55558d8bb000 [pid 5044] <... futex resumed>) = 0 [pid 5058] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5052] brk(0x55558d8bbe00 [pid 5051] <... prlimit64 resumed>NULL) = 0 [pid 5044] epoll_pwait(4, [pid 5058] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5058] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5064] <... gettid resumed>) = 5064 [pid 5058] <... prlimit64 resumed>NULL) = 0 [pid 5052] <... brk resumed>) = 0x55558d8bbe00 [pid 5044] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5051] unshare(CLONE_NEWNS [pid 5065] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5064] waitid(P_PID, 5050, [pid 5058] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5027] epoll_pwait(4, [pid 5058] <... prlimit64 resumed>NULL) = 0 [pid 5058] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5044] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5058] <... prlimit64 resumed>NULL) = 0 [pid 5058] unshare(CLONE_NEWNS [pid 5065] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5053] <... openat resumed>) = 3 [pid 5052] arch_prctl(ARCH_SET_FS, 0x55558d8bb480 [pid 5051] <... unshare resumed>) = 0 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=7, tv_nsec=120976278} [pid 5058] <... unshare resumed>) = 0 [pid 5058] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5058] unshare(CLONE_NEWIPC [pid 5065] <... socket resumed>) = 3 [pid 5053] dup2(3, 201 [pid 5052] <... arch_prctl resumed>) = 0 [pid 5058] <... unshare resumed>) = 0 [pid 5052] set_tid_address(0x55558d8bb750 [pid 5065] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5053] <... dup2 resumed>) = 201 [pid 5052] <... set_tid_address resumed>) = 5052 [pid 5051] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5058] unshare(CLONE_NEWCGROUP) = 0 [pid 5058] unshare(CLONE_NEWUTS) = 0 [pid 5058] unshare(CLONE_SYSVSEM) = 0 [pid 5058] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5065] <... openat resumed>) = 5 [pid 5058] <... openat resumed>) = 3 [pid 5053] close(3 [pid 5052] set_robust_list(0x55558d8bb760, 24 [pid 5051] <... mount resumed>) = 0 [pid 5052] <... set_robust_list resumed>) = 0 [pid 5052] rseq(0x55558d8bbda0, 0x20, 0, 0x53053053) = 0 [pid 5051] unshare(CLONE_NEWIPC [pid 5053] <... close resumed>) = 0 [pid 5052] prlimit64(0, RLIMIT_STACK, NULL, [pid 5051] <... unshare resumed>) = 0 [pid 5053] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5052] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5053] <... prlimit64 resumed>NULL) = 0 [pid 5052] readlink("/proc/self/exe", [pid 5058] write(3, "16777216", 8 [pid 5053] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5052] <... readlink resumed>"/root/syz-executor.1", 4096) = 20 [pid 5051] unshare(CLONE_NEWCGROUP [pid 5053] <... prlimit64 resumed>NULL) = 0 [pid 5052] getrandom( [pid 5051] <... unshare resumed>) = 0 [pid 5053] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5052] <... getrandom resumed>"\xa7\xa6\xfa\x2e\xaa\x55\x69\x66", 8, GRND_NONBLOCK) = 8 [pid 5051] unshare(CLONE_NEWUTS [pid 5053] <... prlimit64 resumed>NULL) = 0 [pid 5052] brk(NULL [pid 5051] <... unshare resumed>) = 0 [pid 5052] <... brk resumed>) = 0x55558d8bbe00 [pid 5051] unshare(CLONE_SYSVSEM [pid 5053] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5052] brk(0x55558d8dce00 [pid 5051] <... unshare resumed>) = 0 [pid 5065] dup2(5, 202 [pid 5053] <... prlimit64 resumed>NULL) = 0 [pid 5052] <... brk resumed>) = 0x55558d8dce00 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5065] <... dup2 resumed>) = 202 [pid 5053] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5052] brk(0x55558d8dd000 [pid 5058] <... write resumed>) = 8 [pid 5058] close(3) = 0 [pid 5058] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5052] <... brk resumed>) = 0x55558d8dd000 [pid 5051] <... openat resumed>) = 3 [pid 5053] <... prlimit64 resumed>NULL) = 0 [pid 5065] close(5 [pid 5058] <... openat resumed>) = 3 [pid 5053] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5052] mprotect(0x7ff56e11d000, 376832, PROT_READ [pid 5051] write(3, "16777216", 8 [pid 5058] write(3, "536870912", 9 [pid 5053] <... prlimit64 resumed>NULL) = 0 [pid 5058] <... write resumed>) = 9 [pid 5065] <... close resumed>) = 0 [pid 5052] <... mprotect resumed>) = 0 [pid 5053] unshare(CLONE_NEWNS [pid 5051] <... write resumed>) = 8 [pid 5065] write(202, "\xff\x00", 2 [pid 5058] close(3) = 0 [pid 5058] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5053] <... unshare resumed>) = 0 [pid 5051] close(3 [pid 5058] write(3, "1024", 4) = 4 [pid 5058] close(3) = 0 [pid 5058] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5065] <... write resumed>) = 2 [pid 5058] <... openat resumed>) = 3 [pid 5051] <... close resumed>) = 0 [pid 5052] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] write(3, "8192", 4) = 4 [pid 5058] close(3) = 0 [ 366.231353][ T4406] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 366.247764][ T4406] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 366.261691][ T4406] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [pid 5058] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5058] write(3, "1024", 4) = 4 [pid 5058] close(3) = 0 [pid 5058] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC) = 3 [pid 5053] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5052] <... prctl resumed>) = 0 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5058] write(3, "1024", 4) = 4 [pid 5058] close(3) = 0 [pid 5058] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5052] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5051] <... openat resumed>) = 3 [pid 5058] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5058] close(3) = 0 [pid 5058] getpid() = 1 [pid 5058] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5065] read(202, "\xff\x00\x03\x00", 4) = 4 [pid 5065] rt_sigaction(SIGRT_1, {sa_handler=0x7f8ce5aa5630, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f8ce5a41300}, NULL, 8) = 0 [pid 5065] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5065] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f8ce4c00000 [pid 5065] mprotect(0x7f8ce4c01000, 8388608, PROT_READ|PROT_WRITE) = 0 [pid 5065] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5065] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f8ce5400990, parent_tid=0x7f8ce5400990, exit_signal=0, stack=0x7f8ce4c00000, stack_size=0x800240, tls=0x7f8ce54006c0} => {parent_tid=[2]}, 88) = 2 [pid 5065] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5067 attached NULL, 8) = 0 [pid 5067] rseq(0x7f8ce5400fe0, 0x20, 0, 0x53053053 [pid 5065] ioctl(3, HCIDEVUP [pid 5067] <... rseq resumed>) = 0 [pid 5067] set_robust_list(0x7f8ce54009a0, 24) = 0 [pid 5067] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5067] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 5067] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5058] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5067] read(202, "\x01\x03\x10\x00", 1024) = 4 [pid 5067] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5058] close(5 [pid 5067] read(202, [pid 5058] <... close resumed>) = 0 [pid 5067] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5067] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="rose4", ifr_ifindex=43}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(3) = 0 [pid 5058] unshare(CLONE_NEWNET [pid 5053] <... mount resumed>) = 0 [pid 5051] write(3, "536870912", 9 [pid 5053] unshare(CLONE_NEWIPC [pid 5051] <... write resumed>) = 9 [pid 5053] <... unshare resumed>) = 0 [pid 5051] close(3 [pid 5053] unshare(CLONE_NEWCGROUP [pid 5051] <... close resumed>) = 0 [pid 5053] <... unshare resumed>) = 0 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5053] unshare(CLONE_NEWUTS [pid 5051] <... openat resumed>) = 3 [pid 5053] <... unshare resumed>) = 0 [pid 5051] write(3, "1024", 4 [pid 5053] unshare(CLONE_SYSVSEM [pid 5051] <... write resumed>) = 4 [pid 5053] <... unshare resumed>) = 0 [pid 5051] close(3 [pid 5053] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5051] <... close resumed>) = 0 [pid 5053] <... openat resumed>) = 3 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5053] write(3, "16777216", 8 [pid 5051] <... openat resumed>) = 3 [pid 5053] <... write resumed>) = 8 [pid 5051] write(3, "8192", 4 [pid 5053] close(3 [pid 5051] <... write resumed>) = 4 [pid 5053] <... close resumed>) = 0 [pid 5051] close(3 [pid 5053] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5051] <... close resumed>) = 0 [pid 5053] <... openat resumed>) = 3 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5067] read(202, [pid 5053] write(3, "536870912", 9 [pid 5051] <... openat resumed>) = 3 [pid 5067] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5053] <... write resumed>) = 9 [pid 5067] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5053] close(3 [pid 5067] <... writev resumed>) = 13 [pid 5053] <... close resumed>) = 0 [pid 5067] read(202, [pid 5053] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5053] write(3, "1024", 4) = 4 [pid 5053] close(3) = 0 [pid 5053] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5051] write(3, "1024", 4 [pid 5053] <... openat resumed>) = 3 [pid 5051] <... write resumed>) = 4 [pid 5051] close(3) = 0 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5053] write(3, "8192", 4 [pid 5051] <... openat resumed>) = 3 [pid 5053] <... write resumed>) = 4 [pid 5051] write(3, "1024", 4 [pid 5053] close(3 [pid 5051] <... write resumed>) = 4 [pid 5053] <... close resumed>) = 0 [pid 5053] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5052] <... syslog resumed>, "", 63) = 0 [pid 5051] close(3 [pid 5052] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5051] <... close resumed>) = 0 [pid 5052] <... mmap resumed>) = 0x1ffff000 [pid 5051] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5067] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5053] <... openat resumed>) = 3 [pid 5052] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5051] <... openat resumed>) = 3 [pid 5067] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5052] <... mmap resumed>) = 0x20000000 [pid 5067] <... writev resumed>) = 14 [pid 5053] write(3, "1024", 4 [pid 5052] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5067] read(202, [pid 5053] <... write resumed>) = 4 [pid 5052] <... mmap resumed>) = 0x21000000 [pid 5052] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5058] <... unshare resumed>) = 0 [pid 5053] close(3 [pid 5052] <... mmap resumed>) = 0x7ff56dc00000 [pid 5051] write(3, "1024 1048576 500 1024", 21 [pid 5067] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5058] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5053] <... close resumed>) = 0 [pid 5067] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5052] getpid( [pid 5067] <... writev resumed>) = 255 [pid 5058] <... openat resumed>) = 3 [pid 5053] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5052] <... getpid resumed>) = 5052 [pid 5067] read(202, [pid 5053] <... openat resumed>) = 3 [pid 5051] <... write resumed>) = 21 [pid 5067] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5058] write(3, "0 65535", 7 [pid 5053] write(3, "1024", 4 [pid 5052] mmap(0x1b2f820000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5051] close(3 [pid 5067] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5058] <... write resumed>) = 7 [pid 5058] close(3 [pid 5067] <... writev resumed>) = 255 [pid 5058] <... close resumed>) = 0 [pid 5053] <... write resumed>) = 4 [pid 5052] <... mmap resumed>) = 0x1b2f820000 [pid 5051] <... close resumed>) = 0 [pid 5067] read(202, [pid 5058] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5067] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5053] close(3 [pid 5052] close(3 [pid 5051] getpid( [pid 5067] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5058] <... openat resumed>) = 3 [pid 5053] <... close resumed>) = 0 [pid 5052] <... close resumed>) = 0 [pid 5051] <... getpid resumed>) = 1 [pid 5058] dup2(3, 200) = 200 [pid 5058] close(3 [pid 5051] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5067] <... writev resumed>) = 255 [pid 5058] <... close resumed>) = 0 [pid 5053] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5052] mkdir("./syzkaller.YydTtB", 0700 [pid 5051] <... capget resumed>{effective=1< [pid 5058] ioctl(200, TUNSETIFF, 0x7ffc7fe7f560 [pid 5067] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5053] <... openat resumed>) = 3 [pid 5052] <... mkdir resumed>) = 0 [pid 5051] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [ 366.543013][ T49] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 366.575220][ T49] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [pid 5067] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5058] <... ioctl resumed>) = 0 [pid 5052] chmod("./syzkaller.YydTtB", 0777 [pid 5051] <... capset resumed>) = 0 [pid 5053] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5053] close(3) = 0 [pid 5053] getpid() = 1 [pid 5067] read(202, "\x01\x39\x0c\x00", 1024) = 4 [pid 5053] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5067] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5053] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5052] <... chmod resumed>) = 0 [pid 5051] <... socket resumed>) = 3 [pid 5053] <... capset resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5051] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 3 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="nr3" [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] chdir("./syzkaller.YydTtB" [pid 5051] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5067] <... writev resumed>) = 255 [pid 5052] <... chdir resumed>) = 0 [pid 5051] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5052] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5051] <... close resumed>) = 0 [pid 5067] read(202, [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="nr2" [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5067] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5058] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5053] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5052] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5051] <... sendto resumed>) = 40 [pid 5067] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5053] close(5 [pid 5052] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5052] rt_sigaction(SIGSEGV, {sa_handler=0x7ff56e028770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7ff56e041300}, NULL, 8) = 0 [pid 5052] rt_sigaction(SIGBUS, {sa_handler=0x7ff56e028770, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7ff56e041300}, NULL, 8) = 0 [pid 5053] <... close resumed>) = 0 [pid 5052] dup2(0, 249 [pid 5067] <... writev resumed>) = 255 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x03\x08\x00\x01\x00\xac\x1e\x00\x03"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5052] <... dup2 resumed>) = 249 [pid 5051] recvfrom(3, [pid 5067] read(202, [pid 5065] <... ioctl resumed>, 0x3) = -1 EALREADY (Operation already in progress) [pid 5058] <... openat resumed>) = 3 [ 366.602746][ T49] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [pid 5052] dup2(1, 248 [pid 5065] ioctl(3, HCISETSCAN [pid 5058] write(3, "0", 1 [pid 5053] <... sendto resumed>) = 40 [pid 5052] <... dup2 resumed>) = 248 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5067] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5058] <... write resumed>) = 1 [pid 5053] recvfrom(3, [pid 5052] dup2(2, 1 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1649144597}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5052] <... dup2 resumed>) = 1 [pid 5058] close(3 [pid 5051] <... socket resumed>) = 5 [pid 5067] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5052] dup2(2, 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="nr3" [pid 5067] <... writev resumed>) = 7 [pid 5065] <... ioctl resumed>, 0x7ffd14f8d718) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5052] <... dup2 resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5067] rt_sigprocmask(SIG_BLOCK, ~[RT_1], [pid 5065] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5058] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="nr2" [pid 5052] read(249, [pid 5065] <... writev resumed>) = 13 [pid 5053] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5052] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5067] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5065] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5058] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5052] unshare(CLONE_NEWPID) = 0 [pid 5051] close(5 [pid 5052] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5051] <... close resumed>) = 0 [pid 5065] <... writev resumed>) = 14 [pid 5058] <... openat resumed>) = 3 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12./strace-static-x86_64: Process 5069 attached [pid 5067] madvise(0x7f8ce4c00000, 8372224, MADV_DONTNEED [pid 5065] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5058] write(3, "0", 1 [pid 5053] close(5 [pid 5052] <... clone resumed>, child_tidptr=0x55558d8bb750) = 5069 [pid 5051] <... sendto resumed>) = 44 [pid 5067] <... madvise resumed>) = 0 [pid 5065] <... writev resumed>) = 14 [pid 5058] <... write resumed>) = 1 [pid 5053] <... close resumed>) = 0 [pid 5069] set_robust_list(0x55558d8bb760, 24 [pid 5067] exit(0 [pid 5065] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5058] close(3 [pid 5051] recvfrom(3, [pid 5069] <... set_robust_list resumed>) = 0 [pid 5069] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5067] <... exit resumed>) = ? [pid 5065] <... writev resumed>) = 22 [pid 5058] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5067] +++ exited with 0 +++ [pid 5065] close(3 [pid 5058] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5053] <... sendto resumed>) = 44 [pid 5069] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5065] <... close resumed>) = 0 [pid 5058] <... socket resumed>) = 3 [pid 5053] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 3 [pid 5065] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1649144597}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5065] <... prctl resumed>) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 5 [pid 5065] setsid( [pid 5069] <... openat resumed>) = 5 [pid 5065] <... setsid resumed>) = 1 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5053] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="rose3", ifr_ifindex=42}) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="rose2" [pid 5065] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5053] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5065] <... openat resumed>) = 3 [pid 5051] close(5) = 0 [pid 5058] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] dup2(5, 202 [pid 5065] dup2(3, 201 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] close(5 [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... dup2 resumed>) = 202 [pid 5065] <... dup2 resumed>) = 201 [pid 5069] close(5) = 0 [pid 5058] <... sendto resumed>) = 40 [pid 5069] write(202, "\xff\x00", 2 [pid 5065] close(3 [pid 5058] recvfrom(3, [pid 5053] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... write resumed>) = 2 [pid 5065] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] read(202, [pid 5053] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1649144597}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... read resumed>"\xff\x00\x04\x00", 4) = 4 [pid 5065] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5051] <... socket resumed>) = 5 [pid 5065] <... prlimit64 resumed>NULL) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5069] rt_sigaction(SIGRT_1, {sa_handler=0x7ff56e0a5630, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7ff56e041300}, [pid 5065] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5053] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="rose3" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="rose2" [pid 5058] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5053] close(5) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5069] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5065] <... prlimit64 resumed>NULL) = 0 [pid 5065] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5069] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5065] <... prlimit64 resumed>NULL) = 0 [pid 5058] close(5 [pid 5051] close(5 [pid 5069] <... mmap resumed>) = 0x7ff56d200000 [pid 5065] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5058] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... close resumed>) = 0 [pid 5065] <... prlimit64 resumed>NULL) = 0 [pid 5053] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] mprotect(0x7ff56d201000, 8388608, PROT_READ|PROT_WRITE [pid 5065] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1649144597}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... prlimit64 resumed>NULL) = 0 [pid 5051] <... sendto resumed>) = 44 [pid 5069] <... mprotect resumed>) = 0 [pid 5065] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5053] close(3) = 0 [pid 5053] unshare(CLONE_NEWNET [pid 5058] <... sendto resumed>) = 64 [pid 5069] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5065] <... prlimit64 resumed>NULL) = 0 [pid 5058] recvfrom(3, [pid 5051] recvfrom(3, [pid 5069] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5065] unshare(CLONE_NEWNS [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7ff56da00990, parent_tid=0x7ff56da00990, exit_signal=0, stack=0x7ff56d200000, stack_size=0x800240, tls=0x7ff56da006c0} [pid 5065] <... unshare resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(3 [pid 5069] <... clone3 resumed> => {parent_tid=[2]}, 88) = 2 [pid 5058] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5069] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5070 attached NULL, 8) = 0 [pid 5065] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5051] unshare(CLONE_NEWNET [pid 5070] rseq(0x7ff56da00fe0, 0x20, 0, 0x53053053 [pid 5069] ioctl(3, HCIDEVUP [pid 5065] <... mount resumed>) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] <... rseq resumed>) = 0 [pid 5065] unshare(CLONE_NEWIPC [pid 5070] set_robust_list(0x7ff56da009a0, 24 [pid 5065] <... unshare resumed>) = 0 [pid 5070] <... set_robust_list resumed>) = 0 [pid 5065] unshare(CLONE_NEWCGROUP) = 0 [pid 5065] unshare(CLONE_NEWUTS [pid 5070] rt_sigprocmask(SIG_SETMASK, [], [pid 5065] <... unshare resumed>) = 0 [pid 5070] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5065] unshare(CLONE_SYSVSEM [pid 5070] read(202, [pid 5065] <... unshare resumed>) = 0 [pid 5070] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5065] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5070] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5065] <... openat resumed>) = 3 [pid 5070] <... writev resumed>) = 255 [pid 5065] write(3, "16777216", 8 [pid 5070] read(202, [pid 5065] <... write resumed>) = 8 [pid 5065] close(3) = 0 [pid 5065] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5065] write(3, "536870912", 9) = 9 [pid 5065] close(3) = 0 [pid 5065] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5070] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5070] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [ 366.959713][ T5057] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 366.987868][ T5057] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 367.000392][ T5057] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [pid 5070] read(202, [pid 5065] write(3, "1024", 4 [pid 5058] <... sendto resumed>) = 48 [pid 5070] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5070] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5070] read(202, "\x01\x09\x10\x00", 1024) = 4 [pid 5070] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4) = 13 [pid 5070] read(202, "\x01\x05\x10\x00", 1024) = 4 [pid 5070] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4) = 14 [pid 5070] read(202, "\x01\x23\x0c\x00", 1024) = 4 [pid 5070] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5065] <... write resumed>) = 4 [pid 5065] close(3) = 0 [pid 5065] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5065] write(3, "8192", 4) = 4 [ 367.021236][ T5057] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [pid 5065] close(3 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5070] read(202, [pid 5065] <... close resumed>) = 0 [pid 5053] <... unshare resumed>) = 0 [pid 5070] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5058] <... sendto resumed>) = 44 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5070] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5065] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5070] <... writev resumed>) = 255 [pid 5065] <... openat resumed>) = 3 [pid 5053] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5070] read(202, [pid 5053] <... openat resumed>) = 3 [pid 5070] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5070] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5070] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 5070] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5065] write(3, "1024", 4 [pid 5070] read(202, [pid 5065] <... write resumed>) = 4 [ 367.141658][ T5057] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 367.154847][ T5057] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [pid 5070] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5065] close(3 [pid 5070] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5065] <... close resumed>) = 0 [pid 5053] write(3, "0 65535", 7 [pid 5065] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5053] <... write resumed>) = 7 [pid 5065] <... openat resumed>) = 3 [pid 5053] close(3) = 0 [pid 5053] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5065] write(3, "1024", 4 [pid 5053] <... openat resumed>) = 3 [pid 5065] <... write resumed>) = 4 [pid 5065] close(3) = 0 [pid 5065] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5053] dup2(3, 200) = 200 [pid 5053] close(3) = 0 [pid 5053] ioctl(200, TUNSETIFF, 0x7ffdbc0afb70 [pid 5070] <... writev resumed>) = 255 [pid 5070] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5070] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5069] <... ioctl resumed>, 0x4) = -1 EALREADY (Operation already in progress) [pid 5069] ioctl(3, HCISETSCAN [pid 5070] read(202, "\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5070] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4) = 7 [pid 5069] <... ioctl resumed>, 0x7ffdbfd4a478) = 0 [pid 5069] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3) = 13 [pid 5069] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3) = 14 [pid 5069] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3) = 14 [pid 5069] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 5069] futex(0x7ff56da00990, FUTEX_WAIT_BITSET|FUTEX_CLOCK_REALTIME, 2, NULL, FUTEX_BITSET_MATCH_ANY [pid 5058] close(3) = 0 [pid 5058] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5058] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5065] close(3) = 0 [pid 5065] getpid() = 1 [pid 5065] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5070] rt_sigprocmask(SIG_BLOCK, ~[RT_1], NULL, 8) = 0 [pid 5070] madvise(0x7ff56d200000, 8372224, MADV_DONTNEED) = 0 [pid 5070] exit(0) = ? [pid 5070] +++ exited with 0 +++ [pid 5069] <... futex resumed>) = 0 [pid 5069] close(3) = 0 [pid 5069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5069] setsid() = 1 [pid 5069] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY) = 3 [pid 5069] dup2(3, 201) = 201 [pid 5069] close(3) = 0 [pid 5069] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, NULL) = 0 [pid 5069] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, NULL) = 0 [pid 5069] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5069] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, NULL) = 0 [pid 5069] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5069] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, NULL) = 0 [pid 5069] unshare(CLONE_NEWNS) = 0 [pid 5069] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... sendto resumed>) = 68 [pid 5053] <... ioctl resumed>) = 0 [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5069] unshare(CLONE_NEWIPC [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... openat resumed>) = 3 [pid 5051] <... unshare resumed>) = 0 [pid 5069] <... unshare resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5051] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5069] unshare(CLONE_NEWCGROUP [pid 5051] <... openat resumed>) = 3 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0" [pid 5053] write(3, "0", 1 [pid 5069] <... unshare resumed>) = 0 [pid 5069] unshare(CLONE_NEWUTS) = 0 [pid 5069] unshare(CLONE_SYSVSEM) = 0 [pid 5058] <... sendto resumed>) = 60 [pid 5069] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5065] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5058] recvfrom(3, [pid 5053] <... write resumed>) = 1 [pid 5051] write(3, "0 65535", 7 [pid 5065] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(3 [pid 5069] <... openat resumed>) = 3 [pid 5065] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5051] <... write resumed>) = 7 [pid 5069] write(3, "16777216", 8 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... write resumed>) = 8 [pid 5058] <... sendto resumed>) = 56 [pid 5053] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5051] close(3 [pid 5069] close(3 [pid 5065] <... sendto resumed>) = 44 [pid 5069] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC) = 3 [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] <... openat resumed>) = 3 [pid 5051] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5069] write(3, "536870912", 9) = 9 [pid 5069] close(3) = 0 [pid 5069] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... openat resumed>) = 3 [pid 5069] write(3, "1024", 4 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] write(3, "0", 1 [pid 5069] <... write resumed>) = 4 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... write resumed>) = 1 [pid 5051] dup2(3, 200 [pid 5053] close(3) = 0 [pid 5053] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5069] close(3 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... dup2 resumed>) = 200 [pid 5069] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5051] close(3 [pid 5069] <... openat resumed>) = 3 [pid 5065] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5051] ioctl(200, TUNSETIFF, 0x7ffdbb5454b0 [pid 5053] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(5 [pid 5069] write(3, "8192", 4 [pid 5065] <... close resumed>) = 0 [pid 5069] <... write resumed>) = 4 [pid 5069] close(3) = 0 [pid 5069] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... openat resumed>) = 3 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... sendto resumed>) = 56 [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... ioctl resumed>) = 0 [pid 5069] write(3, "1024", 4 [pid 5065] recvfrom(3, [pid 5051] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5069] <... write resumed>) = 4 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5053] recvfrom(3, [pid 5051] <... openat resumed>) = 3 [pid 5069] close(3 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] write(3, "0", 1 [pid 5069] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0" [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... write resumed>) = 1 [pid 5051] close(3) = 0 [pid 5051] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] write(3, "0", 1) = 1 [pid 5051] close(3) = 0 [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5065] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5065] close(5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5069] write(3, "1024", 4 [pid 5058] <... sendto resumed>) = 56 [pid 5069] <... write resumed>) = 4 [pid 5065] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5053] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5051] close(5 [pid 5069] close(3 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(5 [pid 5069] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 44 [pid 5058] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5065] recvfrom(3, [pid 5069] <... openat resumed>) = 3 [pid 5069] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5069] close(3) = 0 [pid 5069] getpid( [pid 5058] <... sendto resumed>) = 60 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... getpid resumed>) = 1 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 64 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5065] close(3 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... capget resumed>{effective=1<) = 0 [pid 5051] recvfrom(3, [pid 5069] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5065] unshare(CLONE_NEWNET [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... capset resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5053] <... sendto resumed>) = 48 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 3 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5069] <... socket resumed>) = 5 [pid 5053] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="nr1" [pid 5051] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5051] close(5 [pid 5069] close(5) = 0 [pid 5053] close(5 [pid 5051] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5053] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 60 [pid 5069] recvfrom(3, [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 367.883329][ T5057] Bluetooth: hci0: command tx timeout [pid 5069] <... socket resumed>) = 5 [pid 5065] <... unshare resumed>) = 0 [pid 5053] <... sendto resumed>) = 44 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="nr1" [pid 5051] <... socket resumed>) = 5 [pid 5069] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5069] close(5 [pid 5051] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... openat resumed>) = 3 [pid 5058] <... sendto resumed>) = 60 [pid 5051] close(5 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] write(3, "0 65535", 7 [pid 5058] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5065] <... write resumed>) = 7 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 44 [pid 5065] close(3 [pid 5053] close(3 [pid 5051] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] <... close resumed>) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5053] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5058] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5051] <... sendto resumed>) = 48 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... openat resumed>) = 3 [pid 5053] <... socket resumed>) = 3 [pid 5065] dup2(3, 200 [ 367.952911][ T5057] Bluetooth: hci2: command tx timeout [pid 5053] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... dup2 resumed>) = 200 [pid 5058] <... sendto resumed>) = 60 [pid 5051] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="rose1" [pid 5065] close(3 [pid 5053] <... sendto resumed>) = 68 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5065] ioctl(200, TUNSETIFF, 0x7ffd14f8d6f0 [pid 5058] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(5 [pid 5065] <... ioctl resumed>) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [ 368.034368][ T5057] Bluetooth: hci1: command tx timeout [pid 5058] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... openat resumed>) = 3 [pid 5053] <... sendto resumed>) = 60 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5058] <... sendto resumed>) = 56 [pid 5053] recvfrom(3, [pid 5051] close(5 [pid 5058] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] write(3, "0", 1 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... write resumed>) = 1 [ 368.084634][ T5058] chnl_net:caif_netlink_parms(): no params data found [pid 5058] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(3 [pid 5053] <... sendto resumed>) = 56 [pid 5053] recvfrom(3, [pid 5058] <... sendto resumed>) = 60 [pid 5051] <... sendto resumed>) = 60 [pid 5065] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5065] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5058] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... openat resumed>) = 3 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] write(3, "0", 1 [pid 5058] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="rose1" [pid 5065] <... write resumed>) = 1 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5069] close(5) = 0 [pid 5065] close(3 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5065] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 56 [pid 5051] <... socket resumed>) = 5 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(3) = 0 [pid 5069] unshare(CLONE_NEWNET [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5053] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5053] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(5 [pid 5065] <... socket resumed>) = 3 [pid 5058] <... sendto resumed>) = 60 [pid 5058] recvfrom(3, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5065] close(5 [pid 5053] <... sendto resumed>) = 56 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 44 [pid 5065] <... sendto resumed>) = 40 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 60 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 48 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5058] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(3 [pid 5065] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5051] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 68 [pid 5053] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5065] <... sendto resumed>) = 60 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... unshare resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 60 [pid 5069] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5069] <... openat resumed>) = 3 [pid 5065] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] write(3, "0 65535", 7) = 7 [pid 5065] <... sendto resumed>) = 44 [pid 5069] close(3) = 0 [pid 5069] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] dup2(3, 200 [pid 5065] close(3 [pid 5051] recvfrom(3, [pid 5069] <... dup2 resumed>) = 200 [pid 5069] close(3 [pid 5065] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5051] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(200, TUNSETIFF, 0x7ffdbfd4a450 [pid 5065] <... socket resumed>) = 3 [pid 5058] <... sendto resumed>) = 60 [pid 5058] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5065] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 56 [pid 5069] <... ioctl resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5065] <... sendto resumed>) = 68 [pid 5053] <... sendto resumed>) = 60 [pid 5051] recvfrom(3, [pid 5069] <... openat resumed>) = 3 [ 368.754828][ T5057] Bluetooth: hci3: command tx timeout [pid 5053] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5069] write(3, "0", 1 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... write resumed>) = 1 [pid 5053] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(3 [pid 5065] recvfrom(3, [pid 5053] <... sendto resumed>) = 60 [pid 5069] <... close resumed>) = 0 [pid 5069] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... openat resumed>) = 3 [pid 5053] recvfrom(3, [pid 5069] write(3, "0", 1) = 1 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(3 [pid 5058] <... sendto resumed>) = 60 [pid 5051] <... sendto resumed>) = 56 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 60 [pid 5058] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5065] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5069] <... socket resumed>) = 3 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 56 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 368.953187][ T5053] chnl_net:caif_netlink_parms(): no params data found [pid 5053] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5069] close(5) = 0 [pid 5053] <... sendto resumed>) = 60 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 56 [pid 5053] recvfrom(3, [pid 5069] <... sendto resumed>) = 40 [pid 5065] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 56 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 60 [pid 5051] <... sendto resumed>) = 60 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 64 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5069] close(5 [pid 5065] <... sendto resumed>) = 56 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 369.243751][ T5057] Bluetooth: hci4: command tx timeout [pid 5065] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 44 [pid 5058] <... sendto resumed>) = 60 [pid 5053] recvfrom(3, [pid 5069] <... sendto resumed>) = 48 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 56 [pid 5051] <... sendto resumed>) = 60 [pid 5069] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5051] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5069] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5065] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... sendto resumed>) = 108 [pid 5053] <... sendto resumed>) = 60 [pid 5051] <... sendto resumed>) = 60 [pid 5069] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5069] <... sendto resumed>) = 60 [pid 5065] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 60 [pid 5058] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 56 [pid 5069] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 369.576617][ T5051] chnl_net:caif_netlink_parms(): no params data found [pid 5058] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 44 [pid 5058] <... sendto resumed>) = 108 [pid 5069] recvfrom(3, [pid 5058] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(3 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 60 [pid 5069] <... close resumed>) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 3 [pid 5058] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] close(5 [pid 5051] <... sendto resumed>) = 60 [pid 5053] <... sendto resumed>) = 60 [pid 5058] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5058] <... socket resumed>) = 5 [pid 5053] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5069] <... sendto resumed>) = 68 [pid 5058] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5051] recvfrom(3, [pid 5065] <... sendto resumed>) = 60 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5058] close(5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 60 [pid 5065] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5058] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... sendto resumed>) = 60 [pid 5051] <... sendto resumed>) = 44 [ 369.966008][ T5057] Bluetooth: hci0: command tx timeout [ 370.001510][ T5058] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 60 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5058] <... sendto resumed>) = 40 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 370.013353][ T5058] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.021236][ T5058] bridge_slave_0: entered allmulticast mode [ 370.030920][ T5058] bridge_slave_0: entered promiscuous mode [ 370.033049][ T5057] Bluetooth: hci2: command tx timeout [pid 5053] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=28}) = 0 [pid 5058] close(5) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 56 [ 370.112727][ T5057] Bluetooth: hci1: command tx timeout [ 370.137473][ T5058] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.146395][ T5058] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.154529][ T5058] bridge_slave_1: entered allmulticast mode [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 370.164180][ T5058] bridge_slave_1: entered promiscuous mode [ 370.182157][ T5065] chnl_net:caif_netlink_parms(): no params data found [pid 5069] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 56 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... sendto resumed>) = 108 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5051] <... sendto resumed>) = 60 [pid 5058] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5069] <... sendto resumed>) = 56 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 60 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 104 [pid 5058] recvfrom(3, [pid 5069] <... sendto resumed>) = 56 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 60 [pid 5058] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5053] <... sendto resumed>) = 108 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=26}) = 0 [pid 5053] close(5) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 104 [ 370.567210][ T5053] bridge0: port 1(bridge_slave_0) entered blocking state [ 370.575376][ T5053] bridge0: port 1(bridge_slave_0) entered disabled state [ 370.588854][ T5053] bridge_slave_0: entered allmulticast mode [ 370.598461][ T5053] bridge_slave_0: entered promiscuous mode [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 60 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=28}) = 0 [pid 5053] close(5) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 60 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 370.696787][ T5053] bridge0: port 2(bridge_slave_1) entered blocking state [ 370.704940][ T5053] bridge0: port 2(bridge_slave_1) entered disabled state [ 370.715932][ T5053] bridge_slave_1: entered allmulticast mode [ 370.725591][ T5053] bridge_slave_1: entered promiscuous mode [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=30}) = 0 [pid 5058] close(5) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... sendto resumed>) = 40 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5053] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 370.757194][ T5058] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 370.832728][ T5057] Bluetooth: hci3: command tx timeout [pid 5053] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=32}) = 0 [pid 5058] close(5) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 60 [pid 5069] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 60 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... sendto resumed>) = 104 [pid 5065] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 370.971578][ T5058] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5069] <... sendto resumed>) = 60 [pid 5065] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5058] recvfrom(3, [pid 5051] <... sendto resumed>) = 60 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5053] <... sendto resumed>) = 104 [ 371.120600][ T5069] chnl_net:caif_netlink_parms(): no params data found [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 56 [pid 5051] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5058] <... sendto resumed>) = 104 [pid 5053] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5053] close(5) = 0 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 108 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=32}) = 0 [ 371.293613][ T5053] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 371.317386][ T5057] Bluetooth: hci4: command tx timeout [pid 5053] close(5) = 0 [pid 5058] <... sendto resumed>) = 104 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 60 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5053] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 60 [pid 5065] recvfrom(3, [pid 5058] close(5 [pid 5051] <... sendto resumed>) = 108 [pid 5065] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 371.468205][ T5053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... sendto resumed>) = 40 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5053] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 60 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5069] recvfrom(3, [ 371.543829][ T5058] team0: Port device team_slave_0 added [pid 5053] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(5 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] <... sendto resumed>) = 104 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5058] close(5) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5051] close(5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5069] <... sendto resumed>) = 44 [pid 5051] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 371.781366][ T5051] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.789512][ T5051] bridge0: port 1(bridge_slave_0) entered disabled state [ 371.797682][ T5051] bridge_slave_0: entered allmulticast mode [ 371.807559][ T5051] bridge_slave_0: entered promiscuous mode [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 104 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=34}) = 0 [pid 5053] close(5) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 60 [pid 5053] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5053] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [ 371.828218][ T5053] team0: Port device team_slave_0 added [ 371.848138][ T5058] team0: Port device team_slave_1 added [pid 5065] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 40 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5051] <... sendto resumed>) = 40 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5051] recvfrom(3, [pid 5058] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] close(5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... close resumed>) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5065] <... sendto resumed>) = 108 [pid 5053] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] close(5 [pid 5051] close(5 [pid 5069] <... sendto resumed>) = 60 [pid 5053] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5058] <... sendto resumed>) = 108 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5058] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5058] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5065] <... sendto resumed>) = 108 [pid 5053] <... sendto resumed>) = 40 [ 372.061118][ T5057] Bluetooth: hci0: command tx timeout [ 372.096469][ T5053] team0: Port device team_slave_1 added [ 372.115237][ T5057] Bluetooth: hci2: command tx timeout [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5051] close(5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 108 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] recvfrom(3, [ 372.192984][ T5057] Bluetooth: hci1: command tx timeout [pid 5053] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5065] <... close resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5065] close(5) = 0 [ 372.267265][ T5051] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.276299][ T5051] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.284339][ T5051] bridge_slave_1: entered allmulticast mode [ 372.293937][ T5051] bridge_slave_1: entered promiscuous mode [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 60 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5053] <... sendto resumed>) = 108 [pid 5051] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5069] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5058] close(5) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 372.311326][ T5065] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.320946][ T5065] bridge0: port 1(bridge_slave_0) entered disabled state [ 372.329401][ T5065] bridge_slave_0: entered allmulticast mode [ 372.339288][ T5065] bridge_slave_0: entered promiscuous mode [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5053] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=28}) = 0 [pid 5065] close(5 [pid 5058] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 108 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=38}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5065] close(5 [pid 5053] close(5 [pid 5065] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 104 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 372.543289][ T5058] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.550626][ T5058] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.577554][ T5058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5051] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 40 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=40}) = 0 [ 372.593217][ T5065] bridge0: port 2(bridge_slave_1) entered blocking state [ 372.601239][ T5065] bridge0: port 2(bridge_slave_1) entered disabled state [ 372.613677][ T5065] bridge_slave_1: entered allmulticast mode [ 372.625578][ T5065] bridge_slave_1: entered promiscuous mode [pid 5058] close(5 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... close resumed>) = 0 [pid 5065] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5058] close(5) = 0 [ 372.639215][ T5053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 372.647264][ T5053] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.674527][ T5053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=40}) = 0 [pid 5053] close(5) = 0 [pid 5058] <... sendto resumed>) = 40 [ 372.689245][ T5058] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 372.698391][ T5058] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 372.725391][ T5058] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 60 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5053] <... socket resumed>) = 5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5069] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 104 [pid 5053] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5051] recvfrom(3, [pid 5053] close(5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=30}) = 0 [pid 5051] close(5) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 104 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 68 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=26}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 108 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 372.926193][ T5057] Bluetooth: hci3: command tx timeout [ 372.940189][ T5053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 372.947804][ T5053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5069] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=32}) = 0 [pid 5051] close(5) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5051] close(5) = 0 [ 372.978267][ T5053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 373.002166][ T5051] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 104 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=30}) = 0 [pid 5065] close(5) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 32 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=28}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [ 373.144189][ T5051] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 108 [pid 5051] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... sendto resumed>) = 32 [pid 5053] <... sendto resumed>) = 68 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 373.187180][ T5065] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 104 [pid 5044] <... epoll_pwait resumed>[], 128, 7136, NULL, 0) = 0 [pid 5051] recvfrom(3, [pid 5044] epoll_pwait(4, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5044] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5044] futex(0xc001162148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5044] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5044] epoll_pwait(4, [pid 5053] <... socket resumed>) = 5 [pid 5069] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5051] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5043] <... futex resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5043] write(6, "\x00", 1 [pid 5065] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=874348048} [pid 5069] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5043] <... write resumed>) = 1 [pid 5044] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=37372608, u64=37372608}}], 128, 51446, NULL, 0) = 1 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5065] close(5 [pid 5053] <... close resumed>) = 0 [pid 5044] read(5, [pid 5043] futex(0xc001162148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5065] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5044] <... read resumed>"\x00", 16) = 1 [pid 5065] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5069] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5044] epoll_pwait(4, [pid 5069] <... close resumed>) = 0 [pid 5065] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 100 [pid 5044] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [ 373.394538][ T5065] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 373.410170][ T5069] bridge0: port 1(bridge_slave_0) entered blocking state [ 373.413202][ T5057] Bluetooth: hci4: command tx timeout [ 373.421067][ T5069] bridge0: port 1(bridge_slave_0) entered disabled state [ 373.430898][ T5069] bridge_slave_0: entered allmulticast mode [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 32 [pid 5044] epoll_pwait(4, [pid 5051] <... sendto resumed>) = 104 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5053] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(5 [pid 5058] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 373.440459][ T5069] bridge_slave_0: entered promiscuous mode [pid 5065] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=28}) = 0 [pid 5069] close(5) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5069] close(5) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5058] <... sendto resumed>) = 100 [pid 5051] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5058] recvfrom(3, [pid 5051] close(5) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=43}) = 0 [pid 5058] close(5 [pid 5065] <... sendto resumed>) = 104 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 373.572923][ T5069] bridge0: port 2(bridge_slave_1) entered blocking state [ 373.580924][ T5069] bridge0: port 2(bridge_slave_1) entered disabled state [ 373.589683][ T5069] bridge_slave_1: entered allmulticast mode [ 373.599329][ T5069] bridge_slave_1: entered promiscuous mode [pid 5065] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 32 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [ 373.621985][ T5051] team0: Port device team_slave_0 added [pid 5051] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] close(5 [pid 5051] <... socket resumed>) = 5 [pid 5065] <... sendto resumed>) = 104 [pid 5065] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=34}) = 0 [pid 5065] close(5) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5065] close(5 [pid 5051] close(5 [pid 5065] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2b\x00\x00\x00\x08\x00\x02\x00\x2d\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 104 [pid 5069] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 100 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 72 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=43}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 40 [ 373.838429][ T5058] hsr_slave_0: entered promiscuous mode [ 373.856011][ T5058] hsr_slave_1: entered promiscuous mode [ 373.877766][ T5065] team0: Port device team_slave_0 added [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=36}) = 0 [pid 5065] close(5) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5065] close(5) = 0 [ 373.937615][ T5051] team0: Port device team_slave_1 added [ 373.954340][ T5065] team0: Port device team_slave_1 added [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 104 [pid 5065] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 40 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5051] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 32 [pid 5053] <... sendto resumed>) = 100 [pid 5069] <... socket resumed>) = 5 [pid 5058] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5053] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5051] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5069] close(5) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] close(5) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=45}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2b\x00\x00\x00\x08\x00\x02\x00\x2d\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 108 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 374.114636][ T5057] Bluetooth: hci0: command tx timeout [pid 5065] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 108 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 374.180395][ T5069] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5051] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... sendto resumed>) = 32 [pid 5051] <... sendto resumed>) = 108 [pid 5058] recvfrom(3, [pid 5051] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 374.230191][ T5057] Bluetooth: hci2: command tx timeout [pid 5058] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=32}) = 0 [pid 5069] close(5) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5051] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5051] close(5) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5069] close(5 [pid 5051] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5051] close(5) = 0 [ 374.281339][ T5053] hsr_slave_0: entered promiscuous mode [ 374.295827][ T5057] Bluetooth: hci1: command tx timeout [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 72 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=43}) = 0 [ 374.330404][ T5053] hsr_slave_1: entered promiscuous mode [ 374.339692][ T5053] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 374.348077][ T5053] Cannot create hsr debugfs directory [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 108 [pid 5053] <... sendto resumed>) = 32 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=38}) = 0 [pid 5053] recvfrom(3, [pid 5065] close(5) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 108 [pid 5053] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... close resumed>) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [ 374.463677][ T5051] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 374.471011][ T5051] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.497886][ T5051] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5053] <... sendto resumed>) = 32 [pid 5051] <... sendto resumed>) = 40 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] close(5 [pid 5069] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [pid 5069] recvfrom(3, [ 374.522063][ T5069] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 374.534542][ T5065] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 374.541884][ T5065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5058] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x2f\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 374.568772][ T5065] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=40}) = 0 [pid 5051] close(5) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... sendto resumed>) = 108 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5065] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5053] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5053] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x2f\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5065] close(5) = 0 [ 374.658815][ T5051] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 374.667633][ T5051] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.694730][ T5051] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 104 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 374.797100][ T5065] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 374.805785][ T5065] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 374.832272][ T5065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5069] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 76 [pid 5053] <... sendto resumed>) = 76 [pid 5051] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5053] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 40 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 104 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=34}) = 0 [pid 5069] close(5) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5069] close(5 [pid 5051] <... sendto resumed>) = 68 [pid 5069] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 100 [pid 5051] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=26}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 100 [ 375.008693][ T5057] Bluetooth: hci3: command tx timeout [pid 5053] recvfrom(3, [pid 5065] <... sendto resumed>) = 68 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5051] <... sendto resumed>) = 32 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=36}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [ 375.056118][ T5069] team0: Port device team_slave_0 added [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... sendto resumed>) = 84 [pid 5053] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5058] recvfrom(3, [pid 5053] close(5 [pid 5051] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... close resumed>) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5069] close(5 [pid 5065] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5051] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5051] close(5 [pid 5053] <... sendto resumed>) = 84 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... sendto resumed>) = 32 [pid 5058] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [ 375.169802][ T5069] team0: Port device team_slave_1 added [pid 5058] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... sendto resumed>) = 84 [pid 5051] <... sendto resumed>) = 32 [pid 5069] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 84 [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=50}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 108 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5058] recvfrom(3, [pid 5069] recvfrom(3, [pid 5065] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=50}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 100 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... sendto resumed>) = 80 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=50}) = 0 [pid 5053] close(5) = 0 [pid 5065] <... sendto resumed>) = 32 [pid 5053] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 108 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=38}) = 0 [pid 5069] close(5) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5058] <... sendto resumed>) = 80 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 100 [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=50}) = 0 [pid 5058] close(5 [pid 5051] recvfrom(3, [pid 5058] <... close resumed>) = 0 [ 375.523498][ T5057] Bluetooth: hci4: command tx timeout [pid 5058] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... sendto resumed>) = 80 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 375.579711][ T5069] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 375.588747][ T5069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.617220][ T5069] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=43}) = 0 [pid 5051] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=45}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5051] close(5 [pid 5069] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2b\x00\x00\x00\x08\x00\x02\x00\x2d\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=40}) = 0 [pid 5069] close(5) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 100 [pid 5069] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 375.701743][ T5069] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 375.709859][ T5069] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 375.736400][ T5069] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5069] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5065] recvfrom(3, [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5058] <... sendto resumed>) = 80 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5058] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5065] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5069] close(5 [pid 5053] <... sendto resumed>) = 88 [pid 5069] <... close resumed>) = 0 [ 375.834460][ T5051] hsr_slave_0: entered promiscuous mode [ 375.854846][ T5051] hsr_slave_1: entered promiscuous mode [pid 5058] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 72 [ 375.877603][ T5051] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 375.885681][ T5051] Cannot create hsr debugfs directory [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=43}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 32 [pid 5065] <... sendto resumed>) = 100 [pid 5058] <... sendto resumed>) = 88 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 88 [pid 5051] <... sendto resumed>) = 32 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5065] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(5 [pid 5051] <... socket resumed>) = 5 [pid 5065] <... close resumed>) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5053] <... sendto resumed>) = 108 [pid 5051] close(5 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=59}) = 0 [pid 5053] close(5) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 32 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 88 [pid 5051] <... sendto resumed>) = 32 [pid 5069] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 68 [pid 5051] recvfrom(3, [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=58}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3a\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2b\x00\x00\x00\x08\x00\x02\x00\x2d\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 100 [pid 5053] <... sendto resumed>) = 68 [pid 5058] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5053] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 72 [pid 5053] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 376.234877][ T5065] hsr_slave_0: entered promiscuous mode [ 376.247676][ T5065] hsr_slave_1: entered promiscuous mode [ 376.261082][ T5065] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 376.269280][ T5065] Cannot create hsr debugfs directory [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=43}) = 0 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 108 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=59}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 108 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=47}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x2f\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 100 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 32 [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5065] recvfrom(3, [pid 5053] <... sendto resumed>) = 80 [pid 5069] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5069] close(5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=45}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 68 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 76 [pid 5069] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5058] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2b\x00\x00\x00\x08\x00\x02\x00\x2d\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 92 [pid 5065] close(5 [pid 5051] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5053] write(5, "2", 1) = -1 ENOENT (No such file or directory) [pid 5053] close(5) = 0 [pid 5053] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5053] write(5, "2 4", 3 [pid 5065] <... close resumed>) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=58}) = 0 [ 376.540460][ T5069] hsr_slave_0: entered promiscuous mode [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3a\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 376.580798][ T5069] hsr_slave_1: entered promiscuous mode [ 376.608745][ T5069] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 376.616955][ T5069] Cannot create hsr debugfs directory [pid 5058] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 72 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=43}) = 0 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5051] <... sendto resumed>) = 100 [pid 5051] recvfrom(3, [pid 5065] <... sendto resumed>) = 32 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5069] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 80 [pid 5069] <... socket resumed>) = 5 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5058] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 84 [pid 5069] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5069] close(5 [pid 5051] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 92 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 108 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=47}) = 0 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x2f\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5058] write(5, "4", 1 [pid 5069] <... sendto resumed>) = 108 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=47}) = 0 [pid 5058] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5058] close(5) = 0 [pid 5058] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5058] write(5, "4 4", 3 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x2f\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... write resumed>) = 3 [pid 5053] close(5) = 0 [pid 5053] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5053] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5053] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 84 [pid 5069] <... sendto resumed>) = 76 [pid 5065] <... sendto resumed>) = 76 [pid 5053] <... sendto resumed>) = 32 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5053] recvfrom(5, [pid 5051] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... write resumed>) = 3 [pid 5053] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 52 [pid 5053] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x40\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5053] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=64}) = 0 [pid 5053] close(7 [pid 5058] close(5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5058] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5058] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5053] <... close resumed>) = 0 [pid 5058] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 100 [pid 5058] <... sendto resumed>) = 32 [pid 5053] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5069] recvfrom(3, [pid 5058] recvfrom(5, [pid 5051] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5058] recvfrom(5, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5058] <... sendto resumed>) = 52 [pid 5058] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x40\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5058] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=64}) = 0 [pid 5058] close(7) = 0 [pid 5058] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5065] <... sendto resumed>) = 100 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5069] close(5 [pid 5051] <... sendto resumed>) = 80 [ 377.320956][ T5058] netdevsim netdevsim4 netdevsim0: renamed from eth0 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5065] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5065] close(5 [pid 5051] close(5 [pid 5065] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 48 [ 377.363208][ T5053] netdevsim netdevsim2 netdevsim0: renamed from eth0 [pid 5065] <... sendto resumed>) = 84 [pid 5058] recvfrom(6, [pid 5053] <... sendto resumed>) = 48 [pid 5051] <... sendto resumed>) = 80 [pid 5065] recvfrom(3, [pid 5053] recvfrom(6, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-750928654}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 84 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-382397004}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5069] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 7 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5058] <... socket resumed>) = 7 [pid 5053] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5058] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5053] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] close(5 [pid 5058] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5053] close(7 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5065] <... close resumed>) = 0 [pid 5058] close(7 [pid 5053] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5065] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5053] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(5 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... sendto resumed>) = 84 [pid 5058] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5051] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] recvfrom(3, [pid 5053] <... sendto resumed>) = 48 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(6, [pid 5065] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=50}) = 0 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 377.504683][ T5053] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 377.531804][ T5058] netdevsim netdevsim4 netdevsim1: renamed from eth1 [pid 5069] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 80 [pid 5058] <... sendto resumed>) = 48 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-750928654}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 88 [pid 5058] recvfrom(6, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 84 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-382397004}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... socket resumed>) = 7 [pid 5051] recvfrom(3, [pid 5069] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 7 [pid 5053] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5053] close(7 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5058] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5065] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5058] close(7 [pid 5053] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5065] close(5 [pid 5058] <... close resumed>) = 0 [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5051] close(5 [pid 5065] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [ 377.667550][ T5053] netdevsim netdevsim2 netdevsim2: renamed from eth2 [pid 5058] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 48 [pid 5051] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 80 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(6, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-750928654}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] close(5) = 0 [pid 5053] <... socket resumed>) = 7 [ 377.716278][ T5058] netdevsim netdevsim4 netdevsim2: renamed from eth2 [pid 5065] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=67}) = 0 [pid 5058] <... sendto resumed>) = 48 [pid 5058] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-382397004}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(7 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5058] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=67}) = 0 [pid 5058] close(7) = 0 [pid 5058] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 80 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 88 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [ 377.824091][ T5058] netdevsim netdevsim4 netdevsim3: renamed from eth3 [pid 5051] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5065] <... sendto resumed>) = 88 [pid 5058] <... sendto resumed>) = 48 [pid 5069] close(5 [pid 5065] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(6, [pid 5069] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-382397004}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] close(6) = 0 [pid 5058] close(5) = 0 [pid 5058] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5058] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 48 [pid 5051] <... sendto resumed>) = 108 [ 377.931985][ T5053] netdevsim netdevsim2 netdevsim3: renamed from eth3 [pid 5053] recvfrom(6, [pid 5051] recvfrom(3, [pid 5069] <... sendto resumed>) = 80 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-750928654}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 88 [pid 5053] close(6 [pid 5069] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5065] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=59}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] close(5 [pid 5053] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5065] <... sendto resumed>) = 108 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=59}) = 0 [pid 5053] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 88 [pid 5065] close(5 [pid 5069] recvfrom(3, [pid 5065] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 36 [pid 5058] recvfrom(5, [pid 5065] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENOENT, msg=[{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(5 [pid 5051] <... sendto resumed>) = 68 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x33\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 68 [pid 5058] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5065] recvfrom(3, [pid 5058] close(5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... sendto resumed>) = 40 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... sendto resumed>) = 88 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [pid 5069] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5053] <... sendto resumed>) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(5, [pid 5051] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENOENT, msg=[{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5069] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5051] close(5 [pid 5053] close(5 [pid 5065] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3a\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3a\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5069] <... sendto resumed>) = 108 [pid 5058] <... sendto resumed>) = 64 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 68 [pid 5053] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5053] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 40 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 68 [pid 5069] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5065] <... sendto resumed>) = 80 [pid 5053] recvfrom(3, [pid 5069] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3b\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 68 [pid 5051] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5051] <... sendto resumed>) = 80 [pid 5069] <... socket resumed>) = 5 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] close(5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5065] <... sendto resumed>) = 92 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5065] recvfrom(3, [pid 5053] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... sendto resumed>) = 44 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 92 [pid 5069] <... close resumed>) = 0 [pid 5065] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 64 [pid 5069] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3a\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... openat resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5065] write(5, "0", 1 [pid 5051] recvfrom(3, [pid 5065] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5065] close(5) = 0 [pid 5065] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5065] write(5, "0 4", 3 [pid 5069] <... sendto resumed>) = 68 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5053] <... socket resumed>) = 5 [pid 5051] <... openat resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5051] write(5, "3", 1 [pid 5058] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(5 [pid 5053] close(5 [pid 5069] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5065] <... write resumed>) = 3 [pid 5051] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5065] close(5 [pid 5051] close(5 [pid 5065] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5051] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5051] <... openat resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5051] write(5, "3 4", 3 [pid 5069] <... sendto resumed>) = 80 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5058] <... sendto resumed>) = 40 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5069] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... write resumed>) = 3 [pid 5051] close(5) = 0 [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5051] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 92 [pid 5065] <... sendto resumed>) = 32 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5065] recvfrom(5, [pid 5058] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 32 [pid 5069] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(5, [pid 5058] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5051] recvfrom(5, [{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5069] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5051] recvfrom(5, [pid 5069] <... openat resumed>) = 5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] write(5, "1", 1 [pid 5065] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5069] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5065] <... sendto resumed>) = 52 [pid 5051] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] recvfrom(5, [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x40\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5058] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 52 [pid 5069] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [pid 5053] close(5 [pid 5051] recvfrom(5, [[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x40\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5069] <... openat resumed>) = 5 [pid 5065] <... socket resumed>) = 7 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] write(5, "1 4", 3 [pid 5065] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 7 [pid 5065] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5051] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=64}) = 0 [pid 5051] close(7) = 0 [pid 5051] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5053] <... sendto resumed>) = 40 [pid 5058] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(7 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5053] close(5 [pid 5069] <... write resumed>) = 3 [pid 5065] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 32 [pid 5053] <... close resumed>) = 0 [pid 5069] close(5 [pid 5065] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 379.205803][ T5051] netdevsim netdevsim3 netdevsim0: renamed from eth0 [pid 5069] <... socket resumed>) = 5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [pid 5058] <... socket resumed>) = 5 [pid 5069] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5069] recvfrom(5, [{nlmsg_len=1236, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x00\x00\x00\x00\x78\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1236 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5051] <... sendto resumed>) = 48 [pid 5069] recvfrom(5, [pid 5058] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5051] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-433663148}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(5 [pid 5053] <... sendto resumed>) = 64 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 48 [pid 5069] <... sendto resumed>) = 52 [pid 5058] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5051] <... socket resumed>) = 7 [pid 5069] recvfrom(5, [pid 5065] recvfrom(6, [pid 5069] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x40\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x41\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x42\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI|NLM_F_DUMP_FILTERED, nlmsg_seq=0, nlmsg_pid=1}, "\x07\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [ 379.283159][ T5065] netdevsim netdevsim0 netdevsim0: renamed from eth0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-821091830}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 7 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 40 [pid 5051] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5069] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5065] <... socket resumed>) = 7 [pid 5069] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(7 [pid 5065] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5058] recvfrom(3, [pid 5053] <... socket resumed>) = 5 [pid 5051] close(7 [pid 5065] close(7 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5051] <... close resumed>) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5051] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 48 [pid 5065] <... close resumed>) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5053] close(5 [ 379.377855][ T5069] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 379.417042][ T5051] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 5065] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(6, [pid 5058] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 48 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1670330869}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(5 [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(6, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 48 [pid 5058] <... close resumed>) = 0 [ 379.449074][ T5065] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5065] recvfrom(6, [pid 5069] <... socket resumed>) = 7 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-821091830}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 32 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-433663148}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5058] <... sendto resumed>) = 64 [pid 5053] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 7 [pid 5069] close(7 [pid 5065] <... socket resumed>) = 7 [pid 5058] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5069] <... close resumed>) = 0 [pid 5065] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5065] close(7 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5065] <... close resumed>) = 0 [pid 5065] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 48 [pid 5053] close(5 [pid 5051] close(7 [pid 5069] recvfrom(6, [pid 5053] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1670330869}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 379.568562][ T5069] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 379.601338][ T5065] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 48 [pid 5058] <... sendto resumed>) = 44 [pid 5053] <... sendto resumed>) = 40 [pid 5069] <... socket resumed>) = 7 [pid 5058] recvfrom(3, [pid 5065] recvfrom(6, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-821091830}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] <... sendto resumed>) = 48 [pid 5069] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5069] close(7 [pid 5065] <... socket resumed>) = 7 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5065] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5058] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5058] close(5 [pid 5065] close(7 [pid 5058] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [ 379.663717][ T5051] netdevsim netdevsim3 netdevsim2: renamed from eth2 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(6, [pid 5069] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 379.729824][ T5065] netdevsim netdevsim0 netdevsim3: renamed from eth3 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-433663148}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5065] <... sendto resumed>) = 48 [pid 5058] <... socket resumed>) = 5 [pid 5065] recvfrom(6, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-821091830}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5065] close(6 [pid 5058] close(5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5065] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] close(5 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5051] <... socket resumed>) = 7 [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5065] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] close(5 [pid 5051] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3", ifr_ifindex=67}) = 0 [pid 5058] <... sendto resumed>) = 32 [pid 5053] <... close resumed>) = 0 [ 379.779875][ T5069] netdevsim netdevsim1 netdevsim2: renamed from eth2 [pid 5051] close(7 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 64 [pid 5051] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 48 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5069] recvfrom(6, [pid 5058] close(5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1670330869}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 379.862202][ T5051] netdevsim netdevsim3 netdevsim3: renamed from eth3 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 7 [pid 5058] <... sendto resumed>) = 40 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5051] <... sendto resumed>) = 48 [pid 5069] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5053] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5069] close(7) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 44 [pid 5051] recvfrom(6, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-433663148}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] close(6 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] close(5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5051] <... close resumed>) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5053] close(5 [pid 5051] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... close resumed>) = 0 [ 379.971855][ T5069] netdevsim netdevsim1 netdevsim3: renamed from eth3 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 48 [pid 5058] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5053] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(6, [pid 5058] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1670330869}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5069] close(6 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 36 [pid 5058] <... sendto resumed>) = 64 [pid 5069] close(5 [pid 5053] close(5 [pid 5069] <... close resumed>) = 0 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5065] recvfrom(5, [pid 5053] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENOENT, msg=[{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(5 [pid 5058] recvfrom(3, [pid 5065] <... close resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5053] <... sendto resumed>) = 32 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5051] <... sendto resumed>) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(5, [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0", ifr_ifindex=2}) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENOENT, msg=[{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5058] <... close resumed>) = 0 [pid 5053] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5051] close(5 [pid 5065] close(5 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 32 [pid 5053] <... sendto resumed>) = 40 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5065] <... sendto resumed>) = 64 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5051] close(5 [pid 5065] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5053] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5058] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5051] recvfrom(3, [pid 5058] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(5, [pid 5065] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5069] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENOENT, msg=[{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5065] close(5 [pid 5058] recvfrom(3, [pid 5053] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5065] <... close resumed>) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(5 [pid 5069] <... close resumed>) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5069] <... socket resumed>) = 5 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5065] <... sendto resumed>) = 44 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5065] recvfrom(3, [pid 5053] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5051] recvfrom(3, [pid 5069] close(5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 64 [pid 5053] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... socket resumed>) = 5 [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... sendto resumed>) = 40 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 32 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5069] recvfrom(3, [pid 5065] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... socket resumed>) = 5 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5051] <... sendto resumed>) = 44 [pid 5069] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5065] recvfrom(3, [pid 5058] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5058] close(5 [pid 5069] close(5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5053] close(5 [pid 5051] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... socket resumed>) = 5 [pid 5053] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5058] <... sendto resumed>) = 32 [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... sendto resumed>) = 64 [pid 5065] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5065] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 64 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5065] <... socket resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5069] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5051] <... sendto resumed>) = 40 [pid 5069] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5065] close(5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5053] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5065] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 44 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] close(5 [pid 5053] <... sendto resumed>) = 64 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 32 [pid 5058] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... socket resumed>) = 5 [pid 5051] close(5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5051] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5065] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5069] close(5) = 0 [pid 5065] close(5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5053] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 64 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5065] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 32 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 64 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5065] close(5 [pid 5058] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5051] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 64 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5058] <... sendto resumed>) = 44 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5051] close(5 [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5053] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5069] close(5) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... close resumed>) = 0 [pid 5065] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5069] <... sendto resumed>) = 32 [pid 5065] <... close resumed>) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 32 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5053] <... sendto resumed>) = 40 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 44 [pid 5058] close(5 [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5058] <... close resumed>) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] recvfrom(3, [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5069] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] close(5 [pid 5051] close(5 [pid 5069] <... close resumed>) = 0 [pid 5065] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 40 [pid 5058] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5058] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 64 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] recvfrom(3, [pid 5053] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5069] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5051] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5065] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5053] close(5 [pid 5051] close(5 [pid 5069] <... sendto resumed>) = 64 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 32 [pid 5058] close(5 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5058] <... sendto resumed>) = 32 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5058] recvfrom(3, [pid 5053] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5069] <... sendto resumed>) = 44 [pid 5065] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5051] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 40 [pid 5053] <... close resumed>) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5058] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5053] <... sendto resumed>) = 40 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(5 [pid 5053] recvfrom(3, [pid 5051] <... sendto resumed>) = 44 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5069] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5058] <... sendto resumed>) = 40 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5058] recvfrom(3, [pid 5053] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5051] <... socket resumed>) = 5 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 64 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5051] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5058] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5053] close(5 [pid 5051] close(5 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(5 [pid 5053] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 40 [pid 5069] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5058] <... sendto resumed>) = 64 [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5058] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5069] <... sendto resumed>) = 32 [pid 5065] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 32 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5058] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5051] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5058] <... close resumed>) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5051] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] close(5 [pid 5051] <... close resumed>) = 0 [pid 5069] close(5 [pid 5058] <... sendto resumed>) = 32 [pid 5053] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5053] <... sendto resumed>) = 32 [pid 5051] <... sendto resumed>) = 32 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5069] recvfrom(3, [pid 5065] close(5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... close resumed>) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5069] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5069] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5053] close(5 [pid 5051] close(5 [pid 5065] <... sendto resumed>) = 64 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5053] <... sendto resumed>) = 40 [pid 5065] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5053] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5058] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5069] close(5 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 64 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 32 [pid 5058] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 32 [pid 5065] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5069] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5051] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5058] <... sendto resumed>) = 32 [pid 5053] close(5 [pid 5051] <... sendto resumed>) = 64 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(5 [pid 5058] recvfrom(3, [pid 5053] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... sendto resumed>) = 64 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 40 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5069] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5065] recvfrom(3, [pid 5058] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5051] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(5 [pid 5051] <... close resumed>) = 0 [pid 5069] close(5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5051] <... sendto resumed>) = 32 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5058] recvfrom(3, [pid 5053] close(5 [pid 5051] recvfrom(3, [pid 5065] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5065] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 64 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5069] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [pid 5058] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(5 [pid 5051] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5058] <... sendto resumed>) = 64 [pid 5053] <... sendto resumed>) = 32 [pid 5051] <... sendto resumed>) = 40 [pid 5065] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(5 [pid 5058] recvfrom(3, [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5065] <... close resumed>) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0", ifr_ifindex=10}) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] close(5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 44 [pid 5053] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5051] <... socket resumed>) = 5 [pid 5069] <... sendto resumed>) = 32 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5053] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 32 [pid 5051] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5053] <... close resumed>) = 0 [pid 5051] close(5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5051] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5058] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5065] close(5) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5069] close(5 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 64 [pid 5053] close(5 [pid 5051] close(5 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 64 [pid 5065] recvfrom(3, [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 32 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5058] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5065] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5065] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 32 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 44 [pid 5065] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5053] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5069] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(5 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5053] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5069] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5058] close(5 [pid 5053] <... sendto resumed>) = 32 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5065] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 64 [pid 5051] close(5 [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 40 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 40 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] close(5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5051] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5053] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5053] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5069] close(5 [pid 5065] close(5 [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 44 [pid 5051] close(5 [pid 5065] <... sendto resumed>) = 64 [pid 5053] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5051] <... sendto resumed>) = 64 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5053] close(5) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] close(5 [pid 5058] close(5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5065] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 64 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5069] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 32 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 32 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... socket resumed>) = 5 [pid 5051] close(5 [pid 5069] recvfrom(3, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5053] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] close(5 [pid 5053] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5069] close(5 [pid 5065] recvfrom(3, [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... sendto resumed>) = 64 [pid 5053] <... sendto resumed>) = 32 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5051] <... socket resumed>) = 5 [pid 5069] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] recvfrom(3, [pid 5065] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] close(5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5065] <... sendto resumed>) = 64 [pid 5051] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5069] close(5 [pid 5065] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5053] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5053] close(5 [pid 5051] recvfrom(3, [pid 5069] <... sendto resumed>) = 64 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5058] close(5 [pid 5069] recvfrom(3, [pid 5065] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(5 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 44 [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5053] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5069] close(5) = 0 [pid 5065] <... sendto resumed>) = 32 [pid 5051] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(5 [pid 5069] <... sendto resumed>) = 32 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5058] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5044] <... epoll_pwait resumed>[], 128, 9853, NULL, 0) = 0 [pid 5044] futex(0xc001162148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5065] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5058] close(5 [pid 5053] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5051] <... sendto resumed>) = 64 [pid 5044] epoll_pwait(4, [pid 5043] <... futex resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5065] close(5 [pid 5058] <... close resumed>) = 0 [pid 5053] close(5 [pid 5043] epoll_pwait(4, [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5044] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5043] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] epoll_pwait(4, [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 40 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5043] epoll_pwait(4, [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 40 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 64 [pid 5051] recvfrom(3, [pid 5044] futex(0xc0012a6d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=797357249} [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5065] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5058] close(5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5069] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5069] <... close resumed>) = 0 [pid 5065] close(5 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] close(5 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 64 [pid 5053] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5069] <... sendto resumed>) = 64 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 64 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 44 [pid 5051] close(5) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 32 [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5051] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5053] <... socket resumed>) = 5 [pid 5069] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5058] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5065] close(5 [pid 5051] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 32 [pid 5065] <... close resumed>) = 0 [pid 5058] close(5 [pid 5053] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5053] close(5 [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 32 [pid 5053] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5065] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... sendto resumed>) = 44 [pid 5053] <... sendto resumed>) = 40 [pid 5069] close(5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [pid 5053] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... socket resumed>) = 5 [ 383.627609][ T5058] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... sendto resumed>) = 40 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5065] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5065] close(5) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5051] close(5 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 40 [pid 5058] close(5 [pid 5053] close(5 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 64 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5058] recvfrom(3, [pid 5053] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5069] close(5 [pid 5065] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5051] close(5 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5053] close(5 [pid 5051] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 64 [pid 5053] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5058] close(5 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 32 [pid 5069] recvfrom(3, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 44 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... sendto resumed>) = 64 [pid 5051] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5069] <... socket resumed>) = 5 [pid 5065] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5065] close(5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5058] recvfrom(3, [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5053] close(5) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 40 [pid 5065] recvfrom(3, [pid 5058] close(5 [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 32 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5058] <... sendto resumed>) = 44 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5053] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5058] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5065] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5051] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5051] close(5 [pid 5069] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5053] close(5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5065] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5058] close(5 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 64 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... sendto resumed>) = 40 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5051] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [pid 5053] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5065] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5051] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5053] <... close resumed>) = 0 [pid 5051] close(5 [pid 5069] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5069] <... sendto resumed>) = 64 [pid 5058] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 64 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 384.197815][ T5053] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 32 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5065] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5065] close(5 [pid 5051] <... socket resumed>) = 5 [pid 5069] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5065] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 44 [pid 5058] close(5) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 44 [pid 5065] recvfrom(3, [pid 5053] close(5 [pid 5051] close(5 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... sendto resumed>) = 44 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 40 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5065] <... socket resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5065] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5058] close(5 [pid 5065] close(5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 40 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 40 [pid 5058] <... sendto resumed>) = 40 [pid 5051] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5051] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5069] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5051] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5053] close(5 [pid 5051] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 64 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5065] <... socket resumed>) = 5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] recvfrom(3, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5058] close(5 [pid 5053] <... sendto resumed>) = 64 [pid 5069] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5058] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] close(5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 64 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... sendto resumed>) = 64 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 64 [pid 5058] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5051] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5053] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5051] close(5 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(5 [pid 5051] <... close resumed>) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5058] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(5 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 32 [pid 5069] <... sendto resumed>) = 44 [pid 5065] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5058] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... sendto resumed>) = 44 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] <... socket resumed>) = 5 [pid 5069] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [ 384.711214][ T5058] 8021q: adding VLAN 0 to HW filter on device team0 [ 384.736435][ T5065] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5053] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5051] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] close(5 [pid 5058] close(5 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 40 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] <... sendto resumed>) = 40 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5065] recvfrom(3, [pid 5058] <... sendto resumed>) = 40 [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5053] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5058] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5065] close(5 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 64 [pid 5058] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5058] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5065] <... socket resumed>) = 5 [pid 5058] <... close resumed>) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5053] close(5 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5069] close(5 [pid 5065] close(5 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 44 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(5 [pid 5058] <... sendto resumed>) = 64 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5058] recvfrom(3, [pid 5053] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 44 [pid 5065] <... sendto resumed>) = 44 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [ 385.051672][ T5069] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5051] <... sendto resumed>) = 44 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5053] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5058] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5069] close(5 [pid 5065] close(5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 44 [pid 5053] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 385.153363][ T780] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.161463][ T780] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] close(5 [pid 5051] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 40 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5058] close(5 [pid 5051] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] close(5 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 40 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 64 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 64 [pid 5053] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5053] close(5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... close resumed>) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5051] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5069] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5051] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5069] close(5 [pid 5065] close(5 [pid 5058] close(5 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 64 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... sendto resumed>) = 64 [ 385.405176][ T5053] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 44 [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] close(5 [pid 5053] close(5 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5058] <... sendto resumed>) = 44 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 40 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5053] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 40 [pid 5065] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5053] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5058] close(5 [pid 5053] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] close(5 [ 385.547382][ T780] bridge0: port 2(bridge_slave_1) entered blocking state [ 385.555352][ T780] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5051] close(5 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 40 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 40 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 64 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5051] <... sendto resumed>) = 44 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5053] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5058] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5051] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5053] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5065] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5065] close(5 [pid 5053] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5051] close(5 [pid 5069] close(5 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 64 [pid 5069] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 64 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5069] <... sendto resumed>) = 64 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1", ifr_ifindex=24}) = 0 [pid 5069] close(5 [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 385.740387][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 385.748382][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 44 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] close(5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] close(5 [pid 5058] <... close resumed>) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5058] <... sendto resumed>) = 44 [pid 5053] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5069] close(5 [pid 5053] close(5 [pid 5069] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5053] <... close resumed>) = 0 [pid 5051] close(5 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5065] recvfrom(3, [pid 5053] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [ 385.904759][ T5065] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 64 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5058] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5065] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5058] close(5 [pid 5053] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5065] close(5 [pid 5058] <... close resumed>) = 0 [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... sendto resumed>) = 40 [pid 5058] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(5 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5069] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5058] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5058] close(5 [pid 5053] close(5 [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=25}) = 0 [ 386.100485][ T5051] 8021q: adding VLAN 0 to HW filter on device bond0 [ 386.119222][ T5069] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5058] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 44 [pid 5065] close(5 [pid 5051] <... sendto resumed>) = 44 [pid 5065] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 44 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5051] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 386.156307][ T781] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.164309][ T781] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5065] <... sendto resumed>) = 64 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5051] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5053] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5051] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5058] <... sendto resumed>) = 44 [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5053] <... sendto resumed>) = 40 [pid 5051] close(5 [pid 5053] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(5 [pid 5058] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... close resumed>) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 44 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... socket resumed>) = 5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5065] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5058] close(5 [pid 5053] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5069] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5058] <... close resumed>) = 0 [ 386.328372][ T5107] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.336486][ T5107] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5051] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5065] close(5 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 40 [pid 5053] close(5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5053] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... sendto resumed>) = 64 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5053] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5069] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5058] close(5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(5 [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 64 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 44 [pid 5053] <... socket resumed>) = 5 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=29}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 386.520899][ T5106] bridge0: port 1(bridge_slave_0) entered blocking state [ 386.529536][ T5106] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5065] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [pid 5058] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 64 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 64 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5051] <... socket resumed>) = 5 [pid 5053] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5053] close(5 [pid 5051] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5065] close(5 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5051] close(5 [pid 5069] recvfrom(3, [pid 5065] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 44 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 44 [pid 5069] close(5 [ 386.753704][ T24] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.761488][ T24] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5065] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5069] recvfrom(3, [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5058] close(5 [pid 5053] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... socket resumed>) = 5 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] close(5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 40 [pid 5051] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5051] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5069] close(5 [pid 5065] <... sendto resumed>) = 40 [pid 5053] <... socket resumed>) = 5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5053] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5053] close(5 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5053] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 44 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5051] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5058] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 44 [ 386.954366][ T781] bridge0: port 2(bridge_slave_1) entered blocking state [ 386.962211][ T781] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 64 [pid 5053] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5069] close(5 [pid 5065] <... sendto resumed>) = 64 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5051] close(5 [pid 5069] <... sendto resumed>) = 40 [pid 5058] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] close(5 [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... close resumed>) = 0 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5058] <... sendto resumed>) = 44 [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5065] close(5 [pid 5058] recvfrom(3, [pid 5053] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(5 [pid 5051] recvfrom(3, [pid 5053] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... sendto resumed>) = 64 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5053] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5058] <... close resumed>) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5069] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 40 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 44 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5053] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 44 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5053] close(5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5058] close(5 [pid 5051] <... socket resumed>) = 5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] close(5 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5065] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 64 [pid 5051] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5051] close(5 [pid 5069] close(5 [pid 5065] <... sendto resumed>) = 64 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... socket resumed>) = 5 [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 40 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5053] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5058] close(5 [pid 5053] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] close(5 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5065] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 44 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(5 [pid 5065] <... sendto resumed>) = 44 [pid 5051] <... socket resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... socket resumed>) = 5 [pid 5069] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5069] <... sendto resumed>) = 64 [pid 5065] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5051] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5069] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5053] close(5 [pid 5051] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 64 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5065] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 40 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 40 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 40 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 44 [pid 5065] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5069] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5051] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5058] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=35}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5065] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5069] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 64 [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [ 387.771320][ T5051] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 64 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 40 [pid 5065] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5051] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5051] close(5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5053] <... socket resumed>) = 5 [pid 5065] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5065] close(5 [pid 5053] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5053] close(5 [pid 5069] <... sendto resumed>) = 64 [pid 5058] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 44 [pid 5051] close(5 [pid 5069] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5065] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5058] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... sendto resumed>) = 64 [pid 5065] close(5 [pid 5051] recvfrom(3, [pid 5065] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 40 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5069] <... sendto resumed>) = 44 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5069] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5051] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5051] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 40 [pid 5053] close(5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 44 [pid 5069] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5051] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 64 [pid 5058] recvfrom(3, [pid 5053] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 5 [ 388.134295][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.142245][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 40 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5069] recvfrom(3, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5058] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5065] close(5 [pid 5058] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5051] <... sendto resumed>) = 40 [pid 5065] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5069] close(5 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... sendto resumed>) = 64 [pid 5053] close(5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... sendto resumed>) = 64 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... sendto resumed>) = 64 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5069] recvfrom(3, [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5053] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5065] close(5 [pid 5058] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5058] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... sendto resumed>) = 40 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5051] <... sendto resumed>) = 64 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5065] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... sendto resumed>) = 32 [pid 5053] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5051] recvfrom(3, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=42}) = 0 [pid 5069] <... sendto resumed>) = 44 [pid 5053] close(5 [pid 5065] close(5 [pid 5053] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 64 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [pid 5053] <... sendto resumed>) = 44 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5065] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5053] <... socket resumed>) = 5 [pid 5069] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5058] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5051] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5058] close(5 [pid 5053] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(5 [pid 5058] <... close resumed>) = 0 [pid 5053] close(5 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 388.628244][ T9] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.636314][ T9] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... sendto resumed>) = 40 [pid 5069] <... socket resumed>) = 5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5051] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5065] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=29}) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5051] close(5) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5058] close(5 [pid 5053] close(5 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5065] close(5 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 64 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5069] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5065] <... sendto resumed>) = 40 [pid 5051] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5069] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(5 [pid 5069] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 44 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5051] <... sendto resumed>) = 64 [pid 5058] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5069] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5058] <... sendto resumed>) = 44 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] close(5 [pid 5053] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5065] <... close resumed>) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5069] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5069] close(5 [pid 5058] recvfrom(3, [pid 5053] close(5 [pid 5069] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 64 [pid 5053] <... close resumed>) = 0 [pid 5051] close(5 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 44 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5053] recvfrom(3, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5069] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5053] <... socket resumed>) = 5 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5069] <... sendto resumed>) = 64 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 44 [pid 5053] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5069] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5069] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5051] close(5 [pid 5069] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 44 [pid 5065] close(5 [pid 5053] close(5 [pid 5069] recvfrom(3, [pid 5065] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 40 [pid 5053] <... sendto resumed>) = 64 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [pid 5053] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 40 [pid 5069] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5069] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [pid 5069] recvfrom(3, [pid 5053] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(5 [pid 5053] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5065] <... sendto resumed>) = 64 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5065] recvfrom(3, [pid 5053] <... sendto resumed>) = 32 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5069] close(5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(5 [pid 5069] recvfrom(3, [pid 5065] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0", ifr_ifindex=17}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5053] close(5 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5069] close(5 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 32 [pid 5053] <... sendto resumed>) = 40 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5053] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 32 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 5 [pid 5058] <... close resumed>) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5051] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5051] close(5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5058] recvfrom(3, [pid 5053] close(5 [pid 5069] <... socket resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5053] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5065] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5065] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... sendto resumed>) = 64 [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 44 [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... sendto resumed>) = 40 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5053] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5053] close(5 [pid 5051] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5065] close(5 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x21\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 40 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 64 [pid 5051] recvfrom(3, [pid 5065] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 64 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5069] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] close(5 [pid 5065] close(5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5051] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x21\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5065] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 64 [pid 5065] recvfrom(3, [pid 5051] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=33}) = 0 [pid 5051] close(5) = 0 [pid 5069] <... sendto resumed>) = 44 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5051] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5051] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=35}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x23\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=35}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x23\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=35}) = 0 [pid 5051] close(5 [pid 5058] close(5 [pid 5051] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5058] <... sendto resumed>) = 32 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5058] <... socket resumed>) = 5 [pid 5051] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5058] close(5 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=42}) = 0 [pid 5051] close(5 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 40 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5051] <... sendto resumed>) = 64 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5051] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5051] close(5 [pid 5058] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5058] close(5 [pid 5051] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5058] <... sendto resumed>) = 64 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5053] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(5 [pid 5051] <... socket resumed>) = 5 [pid 5053] <... close resumed>) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5065] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5065] close(5 [pid 5053] recvfrom(3, [pid 5051] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5051] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... close resumed>) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5069] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5065] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5058] <... sendto resumed>) = 32 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5069] <... sendto resumed>) = 40 [pid 5058] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5069] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5051] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5058] close(5 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 64 [pid 5058] <... sendto resumed>) = 40 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5058] close(5) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5051] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5058] recvfrom(3, [pid 5051] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5051] <... sendto resumed>) = 44 [pid 5058] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(5) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=46}) = 0 [pid 5058] <... sendto resumed>) = 32 [pid 5051] close(5 [pid 5058] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 40 [pid 5058] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5058] close(5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] <... close resumed>) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5058] <... sendto resumed>) = 40 [pid 5051] close(5 [pid 5058] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5053] close(5 [pid 5065] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5058] <... socket resumed>) = 5 [pid 5051] <... sendto resumed>) = 64 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5065] close(5 [pid 5058] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5051] recvfrom(3, [pid 5065] <... close resumed>) = 0 [pid 5058] close(5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 32 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 32 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5065] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5058] <... sendto resumed>) = 64 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5058] recvfrom(3, [pid 5065] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5051] close(5 [pid 5069] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5065] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5051] <... sendto resumed>) = 32 [pid 5069] <... sendto resumed>) = 32 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5053] close(5 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] close(5 [pid 5053] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 40 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5065] <... socket resumed>) = 5 [pid 5058] <... sendto resumed>) = 44 [pid 5053] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5051] <... socket resumed>) = 5 [pid 5069] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5058] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5051] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... sendto resumed>) = 64 [pid 5053] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5069] recvfrom(3, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] close(5 [pid 5051] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... close resumed>) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] close(5 [pid 5051] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5065] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 40 [pid 5069] close(5 [pid 5053] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5069] <... sendto resumed>) = 64 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 32 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [pid 5058] <... sendto resumed>) = 64 [pid 5053] close(5 [pid 5051] <... socket resumed>) = 5 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5058] <... socket resumed>) = 5 [pid 5053] <... close resumed>) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5058] close(5 [pid 5069] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5051] close(5 [pid 5058] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5053] <... sendto resumed>) = 32 [pid 5051] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(5 [pid 5053] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 44 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 32 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 40 [ 392.123967][ T5058] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5053] <... socket resumed>) = 5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5065] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5069] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5053] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... close resumed>) = 0 [pid 5065] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5065] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [pid 5065] <... sendto resumed>) = 32 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(5 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0", ifr_ifindex=21}) = 0 [pid 5051] <... sendto resumed>) = 44 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] close(5 [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5053] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5053] <... sendto resumed>) = 32 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(5 [pid 5065] close(5 [pid 5053] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 32 [pid 5065] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [pid 5053] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 32 [pid 5065] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5069] close(5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] close(5 [pid 5053] <... sendto resumed>) = 40 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5069] <... sendto resumed>) = 40 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 32 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5053] <... sendto resumed>) = 64 [pid 5053] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5053] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5058] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5058] <... close resumed>) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5065] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5065] close(5 [pid 5053] close(5 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 44 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 5053] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5069] <... sendto resumed>) = 32 [pid 5065] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... socket resumed>) = 5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5053] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5053] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5053] close(5 [pid 5069] <... socket resumed>) = 5 [pid 5065] close(5 [pid 5053] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5065] <... sendto resumed>) = 64 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5051] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5051] close(5 [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5065] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 44 [pid 5053] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5053] close(5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5069] close(5 [pid 5065] recvfrom(3, [pid 5053] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5069] <... sendto resumed>) = 44 [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5069] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5065] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... close resumed>) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5069] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5065] <... sendto resumed>) = 40 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5069] <... sendto resumed>) = 40 [pid 5053] close(5 [pid 5065] recvfrom(3, [pid 5053] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5043] <... epoll_pwait resumed>[], 128, 9851, NULL, 0) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5043] futex(0xc0012a6d48, FUTEX_WAKE_PRIVATE, 1 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5044] <... futex resumed>) = 0 [pid 5043] <... futex resumed>) = 1 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5044] epoll_pwait(4, [pid 5043] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5069] <... socket resumed>) = 5 [ 393.240027][ T5053] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5044] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5043] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5044] epoll_pwait(4, [pid 5043] futex(0xc001162148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5065] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=900184331} [pid 5065] <... sendto resumed>) = 64 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 44 [pid 5065] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5065] close(5) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5069] close(5 [pid 5065] <... sendto resumed>) = 44 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5053] <... socket resumed>) = 5 [ 393.353887][ T5065] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5069] recvfrom(3, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5065] <... socket resumed>) = 5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5053] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5053] close(5 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... sendto resumed>) = 40 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 40 [pid 5069] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5069] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 64 [pid 5058] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5053] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5058] close(5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0", ifr_ifindex=64}) = 0 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 44 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... close resumed>) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5065] recvfrom(3, [pid 5053] <... socket resumed>) = 5 [ 393.583746][ T5069] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5051] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... sendto resumed>) = 64 [pid 5053] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [pid 5053] close(5 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 5053] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 32 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5069] close(5 [pid 5065] close(5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5053] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 40 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5051] close(5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] close(5 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5065] <... socket resumed>) = 5 [pid 5053] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5051] recvfrom(3, [pid 5065] close(5) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 44 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 64 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5051] close(5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5053] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5053] close(5 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5065] close(5 [pid 5053] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5065] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 64 [pid 5069] close(5 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5053] <... sendto resumed>) = 40 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 44 [pid 5065] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5053] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5069] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5069] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5065] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5065] close(5 [pid 5053] close(5 [pid 5069] close(5) = 0 [pid 5065] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 32 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... sendto resumed>) = 64 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5053] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5069] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5058] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] close(5 [pid 5065] close(5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5051] <... close resumed>) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5065] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] close(5 [pid 5051] <... sendto resumed>) = 40 [pid 5069] close(5 [pid 5065] <... sendto resumed>) = 64 [pid 5053] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] recvfrom(3, [pid 5058] <... sendto resumed>) = 44 [pid 5053] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [pid 5053] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5051] <... socket resumed>) = 5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5058] <... socket resumed>) = 5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5065] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] close(5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5051] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] close(5 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5065] <... sendto resumed>) = 44 [pid 5058] close(5 [pid 5053] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 32 [pid 5069] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] recvfrom(3, [pid 5058] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [pid 5053] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 44 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi", ifr_ifindex=48}) = 0 [pid 5053] close(5) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5069] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5065] <... socket resumed>) = 5 [pid 5053] <... sendto resumed>) = 64 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(5) = 0 [pid 5058] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5051] <... sendto resumed>) = 40 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5065] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5065] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 40 [pid 5058] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5053] close(5 [pid 5065] <... sendto resumed>) = 40 [pid 5053] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 5 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] close(5 [pid 5053] <... sendto resumed>) = 44 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5051] close(5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5065] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5058] <... sendto resumed>) = 64 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5058] recvfrom(3, [pid 5053] <... socket resumed>) = 5 [pid 5051] <... sendto resumed>) = 32 [pid 5065] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5065] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 64 [pid 5058] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5051] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5065] recvfrom(3, [pid 5058] close(5 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 40 [pid 5051] close(5 [pid 5069] recvfrom(3, [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 44 [pid 5053] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5058] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5065] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5065] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5053] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(5 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5053] close(5 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5058] close(5 [pid 5053] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(5 [pid 5065] recvfrom(3, [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 44 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5058] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=47}) = 0 [pid 5065] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... close resumed>) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 40 [pid 5058] close(5 [pid 5053] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5069] <... socket resumed>) = 5 [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5065] recvfrom(3, [pid 5058] <... sendto resumed>) = 64 [pid 5051] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... close resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 64 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 44 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] close(5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=49}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5053] close(5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5065] <... close resumed>) = 0 [pid 5058] close(5 [pid 5053] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5069] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] <... sendto resumed>) = 64 [pid 5053] <... sendto resumed>) = 40 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] recvfrom(3, [pid 5053] recvfrom(3, [pid 5051] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... sendto resumed>) = 44 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 44 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5069] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5053] <... socket resumed>) = 5 [pid 5051] close(5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5065] close(5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5051] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] close(5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... sendto resumed>) = 44 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] close(5 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... sendto resumed>) = 64 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] close(5 [pid 5065] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5051] close(5 [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... sendto resumed>) = 40 [pid 5058] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5058] <... close resumed>) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 64 [pid 5053] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5053] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5058] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5069] <... sendto resumed>) = 44 [pid 5065] <... sendto resumed>) = 64 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5053] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5051] close(5 [pid 5058] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5053] close(5 [pid 5051] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(5 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 40 [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5053] recvfrom(3, [pid 5051] <... sendto resumed>) = 44 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5058] <... sendto resumed>) = 44 [pid 5069] <... sendto resumed>) = 40 [pid 5065] close(5 [pid 5058] recvfrom(3, [ 395.331339][ T5051] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... close resumed>) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=51}) = 0 [pid 5069] close(5) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=49}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 44 [pid 5058] close(5 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... sendto resumed>) = 64 [pid 5058] <... close resumed>) = 0 [pid 5053] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5065] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] close(5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5053] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5053] close(5 [pid 5051] <... socket resumed>) = 5 [pid 5053] <... close resumed>) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] close(5 [pid 5053] <... sendto resumed>) = 44 [pid 5051] close(5 [pid 5069] <... sendto resumed>) = 44 [pid 5065] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5058] <... sendto resumed>) = 64 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5069] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5051] <... sendto resumed>) = 64 [pid 5065] close(5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5069] <... socket resumed>) = 5 [pid 5065] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5065] <... sendto resumed>) = 64 [pid 5058] <... close resumed>) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] recvfrom(3, [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5069] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... sendto resumed>) = 44 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [pid 5053] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5053] close(5 [pid 5069] <... sendto resumed>) = 40 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5065] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] close(5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5053] <... sendto resumed>) = 40 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5051] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 64 [pid 5058] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 44 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 44 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [pid 5058] <... sendto resumed>) = 40 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5053] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5058] <... socket resumed>) = 5 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... socket resumed>) = 5 [pid 5065] close(5 [pid 5053] recvfrom(3, [pid 5065] <... close resumed>) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5058] close(5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5065] recvfrom(3, [pid 5053] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(5 [pid 5058] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5051] close(5 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 44 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5058] <... sendto resumed>) = 64 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5058] recvfrom(3, [pid 5051] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... close resumed>) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... sendto resumed>) = 64 [pid 5058] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5069] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5051] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5069] close(5 [pid 5065] recvfrom(3, [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5051] close(5 [pid 5069] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5053] close(5 [pid 5051] <... close resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5058] <... sendto resumed>) = 44 [pid 5053] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5058] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... socket resumed>) = 5 [pid 5065] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5065] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 40 [pid 5051] recvfrom(3, [pid 5069] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5069] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 44 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 64 [pid 5058] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5051] <... socket resumed>) = 5 [ 396.210864][ T5065] veth0_vlan: entered promiscuous mode [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5051] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5058] <... sendto resumed>) = 40 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5051] close(5 [pid 5053] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] close(5) = 0 [pid 5065] close(5 [pid 5058] recvfrom(3, [pid 5053] close(5 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 44 [pid 5065] <... sendto resumed>) = 40 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 396.320834][ T5069] veth0_vlan: entered promiscuous mode [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5051] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5058] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5069] close(5 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 64 [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5053] recvfrom(3, [pid 5069] <... sendto resumed>) = 40 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 64 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] close(5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5051] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x30\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5053] close(5 [pid 5051] <... sendto resumed>) = 40 [pid 5058] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 44 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 44 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 44 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=48}) = 0 [ 396.548205][ T5053] veth0_vlan: entered promiscuous mode [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5058] close(5 [pid 5051] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5069] close(5) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5058] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x30\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5069] <... sendto resumed>) = 44 [pid 5065] close(5 [pid 5051] <... sendto resumed>) = 64 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 40 [pid 5053] close(5 [pid 5051] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=54}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] <... sendto resumed>) = 40 [pid 5058] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5065] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5058] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5065] close(5 [pid 5058] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5051] <... sendto resumed>) = 44 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 64 [pid 5058] <... sendto resumed>) = 64 [pid 5053] close(5 [pid 5051] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5053] <... sendto resumed>) = 64 [pid 5069] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5065] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5069] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5058] close(5 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5051] close(5 [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5065] close(5 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5065] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... sendto resumed>) = 44 [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1", ifr_ifindex=53}) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5051] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 396.921386][ T5058] veth0_vlan: entered promiscuous mode [ 396.957659][ T5065] veth1_vlan: entered promiscuous mode [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... sendto resumed>) = 44 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 44 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5065] recvfrom(3, [pid 5058] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5053] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5058] close(5 [pid 5051] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... sendto resumed>) = 64 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5058] recvfrom(3, [pid 5051] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 44 [pid 5065] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5058] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5058] close(5 [pid 5053] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] close(5 [pid 5053] close(5 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 397.085490][ T5069] veth1_vlan: entered promiscuous mode [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 44 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... sendto resumed>) = 40 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 40 [pid 5069] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5069] close(5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 40 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5051] recvfrom(3, [pid 5069] recvfrom(3, [pid 5065] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(5 [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5051] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5065] <... sendto resumed>) = 64 [pid 5058] <... sendto resumed>) = 44 [pid 5051] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5053] close(5 [pid 5069] close(5 [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] <... close resumed>) = 0 [pid 5051] close(5 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... socket resumed>) = 5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] close(5 [pid 5058] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... close resumed>) = 0 [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5053] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5058] <... sendto resumed>) = 40 [pid 5058] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(5 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5058] <... socket resumed>) = 5 [pid 5053] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 64 [pid 5051] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] recvfrom(3, [ 397.442547][ T5053] veth1_vlan: entered promiscuous mode [pid 5051] close(5 [pid 5069] <... sendto resumed>) = 44 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5065] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5051] <... sendto resumed>) = 64 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5065] <... sendto resumed>) = 40 [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] close(5 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5069] <... close resumed>) = 0 [pid 5065] recvfrom(3, [pid 5053] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... socket resumed>) = 5 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5053] <... sendto resumed>) = 40 [pid 5065] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5069] recvfrom(3, [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 44 [pid 5053] recvfrom(3, [pid 5051] close(5 [ 397.561765][ T5058] veth1_vlan: entered promiscuous mode [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5058] <... socket resumed>) = 5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 44 [pid 5069] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5053] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5069] close(5 [pid 5058] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5051] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5069] <... close resumed>) = 0 [pid 5058] close(5 [pid 5053] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5053] close(5 [pid 5051] <... socket resumed>) = 5 [pid 5065] <... sendto resumed>) = 64 [pid 5069] <... sendto resumed>) = 64 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 40 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 64 [pid 5069] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5051] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5065] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=55}) = 0 [pid 5058] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] close(5 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 64 [pid 5053] <... socket resumed>) = 5 [pid 5069] <... sendto resumed>) = 44 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5069] recvfrom(3, [pid 5058] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 44 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5069] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5065] recvfrom(3, [pid 5058] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5053] close(5 [pid 5051] <... socket resumed>) = 5 [pid 5069] close(5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5058] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5069] <... close resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... socket resumed>) = 5 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5058] <... sendto resumed>) = 44 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... close resumed>) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5053] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5053] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] close(5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... close resumed>) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(5 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... close resumed>) = 0 [pid 5065] recvfrom(3, [pid 5058] <... sendto resumed>) = 40 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5053] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5069] <... sendto resumed>) = 64 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(5 [pid 5051] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5069] recvfrom(3, [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... socket resumed>) = 5 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5053] <... sendto resumed>) = 40 [pid 5069] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5051] <... sendto resumed>) = 44 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5058] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5069] close(5 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 64 [pid 5053] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5065] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5065] <... sendto resumed>) = 64 [pid 5053] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5065] recvfrom(3, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5053] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5053] <... sendto resumed>) = 64 [pid 5051] close(5 [pid 5069] close(5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5051] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5058] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5058] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5069] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5065] <... sendto resumed>) = 44 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5053] <... close resumed>) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(5 [pid 5069] <... sendto resumed>) = 64 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] close(5 [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5058] <... close resumed>) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 40 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5065] <... close resumed>) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5053] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 40 [pid 5058] recvfrom(3, [pid 5069] close(5 [pid 5053] <... sendto resumed>) = 40 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 44 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5058] <... socket resumed>) = 5 [pid 5051] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5051] close(5 [pid 5058] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5058] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=57}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(5 [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 44 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5065] <... sendto resumed>) = 64 [pid 5058] <... sendto resumed>) = 64 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=57}) = 0 [pid 5053] close(5 [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5069] recvfrom(3, [pid 5065] close(5 [pid 5058] close(5 [pid 5051] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... sendto resumed>) = 44 [pid 5053] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5053] close(5 [pid 5069] close(5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5053] recvfrom(3, [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=59}) = 0 [pid 5053] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(5 [pid 5058] close(5 [pid 5053] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5065] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 64 [pid 5069] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5051] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... sendto resumed>) = 40 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=59}) = 0 [pid 5053] close(5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5065] <... sendto resumed>) = 40 [pid 5053] <... close resumed>) = 0 [pid 5051] close(5 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=58}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 64 [pid 5065] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5065] <... sendto resumed>) = 64 [pid 5053] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] recvfrom(3, [pid 5058] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5051] recvfrom(3, [pid 5069] <... sendto resumed>) = 44 [pid 5058] close(5 [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5058] <... sendto resumed>) = 64 [pid 5051] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5065] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5065] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... socket resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5051] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5053] close(5 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5069] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5069] close(5 [pid 5065] close(5 [pid 5053] <... sendto resumed>) = 64 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [ 399.027204][ T5051] veth0_vlan: entered promiscuous mode [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... sendto resumed>) = 40 [pid 5058] close(5 [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] <... close resumed>) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5051] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5051] close(5 [pid 5069] close(5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] close(5 [pid 5051] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... sendto resumed>) = 44 [pid 5053] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5058] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=58}) = 0 [pid 5058] close(5) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [ 399.178900][ T5069] veth0_macvtap: entered promiscuous mode [pid 5051] recvfrom(3, [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 44 [pid 5065] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] <... close resumed>) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 64 [pid 5058] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [pid 5058] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5069] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5051] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5051] close(5 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] close(5 [pid 5051] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5058] <... sendto resumed>) = 64 [pid 5053] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(5 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 40 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5065] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5069] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5051] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5053] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5053] close(5 [pid 5051] close(5 [pid 5069] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5065] recvfrom(3, [pid 5058] close(5 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 399.413186][ T5065] veth0_macvtap: entered promiscuous mode [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 44 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... sendto resumed>) = 44 [pid 5051] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0", ifr_ifindex=54}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5053] <... sendto resumed>) = 64 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... close resumed>) = 0 [pid 5065] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5051] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... sendto resumed>) = 44 [pid 5065] <... sendto resumed>) = 40 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5051] <... socket resumed>) = 5 [ 399.583052][ T5069] veth1_macvtap: entered promiscuous mode [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [pid 5053] <... close resumed>) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=60}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5058] close(5 [pid 5051] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 399.668096][ T5053] veth0_macvtap: entered promiscuous mode [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 64 [pid 5053] <... sendto resumed>) = 44 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5069] <... sendto resumed>) = 40 [pid 5058] recvfrom(3, [pid 5051] <... sendto resumed>) = 64 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 64 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5053] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5058] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5069] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5053] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] close(5 [pid 5051] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] close(5 [pid 5053] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] close(5 [ 399.823655][ T5058] veth0_macvtap: entered promiscuous mode [ 399.856042][ T5065] veth1_macvtap: entered promiscuous mode [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 64 [pid 5058] <... sendto resumed>) = 44 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... sendto resumed>) = 44 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5069] <... ioctl resumed>, ifr_ifindex=37}) = 0 [ 399.875701][ T5051] veth1_vlan: entered promiscuous mode [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5051] recvfrom(3, [pid 5069] close(5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5053] close(5 [pid 5069] <... sendto resumed>) = 44 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 5 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5058] <... sendto resumed>) = 40 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5069] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5058] recvfrom(3, [pid 5069] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 64 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... close resumed>) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5053] recvfrom(3, [pid 5051] close(5 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 40 [pid 5058] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5058] <... close resumed>) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5051] <... sendto resumed>) = 40 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5065] <... socket resumed>) = 5 [pid 5053] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5053] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 64 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... sendto resumed>) = 64 [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=61}) = 0 [pid 5053] <... sendto resumed>) = 44 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] close(5 [ 400.098565][ T5053] veth1_macvtap: entered promiscuous mode [pid 5069] recvfrom(3, [pid 5058] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5053] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(5 [pid 5069] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [ 400.174998][ T5058] veth1_macvtap: entered promiscuous mode [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... close resumed>) = 0 [pid 5065] close(5 [pid 5051] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 44 [pid 5053] close(5 [pid 5065] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 44 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5069] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 44 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5058] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5058] close(5 [pid 5053] <... sendto resumed>) = 40 [pid 5069] close(5 [pid 5058] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5065] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5069] recvfrom(3, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5058] <... socket resumed>) = 5 [pid 5053] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5069] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5069] close(5 [pid 5058] close(5 [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5053] close(5 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5065] close(5 [pid 5053] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 44 [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 64 [pid 5051] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5058] <... sendto resumed>) = 64 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5069] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5051] close(5 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5053] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] <... sendto resumed>) = 44 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5069] recvfrom(3, [pid 5053] close(5 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 400.549857][ T5069] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5065] recvfrom(3, [pid 5058] close(5 [pid 5051] <... sendto resumed>) = 40 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... sendto resumed>) = 44 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5069] close(5 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... close resumed>) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] close(5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5051] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5051] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... sendto resumed>) = 44 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5058] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5053] <... sendto resumed>) = 40 [pid 5053] recvfrom(3, [pid 5058] close(5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 64 [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=39}) = 0 [pid 5053] close(5 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5065] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5069] close(5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... sendto resumed>) = 40 [pid 5069] <... close resumed>) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5051] <... socket resumed>) = 5 [pid 5065] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5069] recvfrom(3, [pid 5065] close(5 [pid 5058] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5051] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5069] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... sendto resumed>) = 64 [pid 5051] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5069] close(5 [pid 5053] close(5 [pid 5065] recvfrom(3, [pid 5053] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5051] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 40 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 44 [pid 5065] <... sendto resumed>) = 64 [pid 5058] <... socket resumed>) = 5 [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [ 400.938831][ T5069] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5058] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5069] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5065] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5069] close(5 [pid 5053] close(5) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 44 [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=38}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 40 [pid 5058] recvfrom(3, [pid 5053] <... sendto resumed>) = 64 [pid 5051] close(5 [pid 5053] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 401.077201][ T5065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 401.088789][ T5065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.105176][ T5065] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5069] recvfrom(3, [pid 5065] <... sendto resumed>) = 44 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5069] close(5 [pid 5058] close(5 [pid 5053] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5051] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5069] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5053] close(5 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5065] close(5 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 40 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=57}) = 0 [pid 5051] close(5 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 401.256534][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 401.267455][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.277729][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 401.288613][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5058] <... socket resumed>) = 5 [pid 5069] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5069] close(5 [pid 5058] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5069] <... close resumed>) = 0 [pid 5058] close(5 [ 401.304741][ T5053] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5065] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 44 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [pid 5069] <... sendto resumed>) = 44 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 401.353884][ T5069] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.363371][ T5069] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.372793][ T5069] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 401.381895][ T5069] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5069] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5058] <... sendto resumed>) = 64 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=63}) = 0 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5069] <... sendto resumed>) = 40 [pid 5051] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(5 [pid 5065] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5065] close(5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5051] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5065] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5051] <... sendto resumed>) = 40 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=63}) = 0 [pid 5058] close(5 [pid 5053] close(5 [pid 5051] recvfrom(3, [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 64 [pid 5065] <... sendto resumed>) = 64 [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 5 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... sendto resumed>) = 40 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=59}) = 0 [pid 5051] close(5) = 0 [ 401.586756][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 401.599037][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.609406][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 401.622972][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=40}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 64 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5053] <... sendto resumed>) = 64 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5069] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=40}) = 0 [ 401.633624][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 401.644527][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.663732][ T5058] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5058] recvfrom(3, [pid 5051] recvfrom(3, [pid 5069] close(5 [pid 5065] close(5 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5069] <... sendto resumed>) = 44 [pid 5051] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [ 401.761403][ T5065] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 401.773258][ T5065] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.789588][ T5065] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] recvfrom(3, [pid 5058] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5051] <... sendto resumed>) = 44 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... close resumed>) = 0 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [pid 5053] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] close(5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [ 401.880595][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 401.891521][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.901791][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 401.912778][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 401.928598][ T5053] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5058] <... sendto resumed>) = 40 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5065] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5051] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5058] recvfrom(3, [pid 5051] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... sendto resumed>) = 44 [pid 5051] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5065] <... socket resumed>) = 5 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5058] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] recvfrom(3, [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5065] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5058] close(5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] close(5 [pid 5058] <... close resumed>) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 64 [pid 5053] <... sendto resumed>) = 40 [pid 5051] <... socket resumed>) = 5 [pid 5065] <... sendto resumed>) = 64 [pid 5058] recvfrom(3, [pid 5053] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5051] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5058] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5058] close(5 [pid 5053] close(5 [pid 5051] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5065] close(5 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [ 402.263798][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.274808][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.285256][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.296163][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.306328][ T5058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 402.317145][ T5058] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 402.334085][ T5058] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 402.378024][ T5065] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.387918][ T5065] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.397270][ T5065] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.406550][ T5065] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 64 [pid 5053] <... sendto resumed>) = 64 [pid 5053] recvfrom(3, [pid 5051] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... sendto resumed>) = 44 [pid 5058] <... sendto resumed>) = 44 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] recvfrom(3, [pid 5058] recvfrom(3, [pid 5053] <... socket resumed>) = 5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5051] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... socket resumed>) = 5 [pid 5053] close(5 [pid 5065] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5053] <... close resumed>) = 0 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5058] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5069] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5065] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5058] close(5 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5065] close(5 [pid 5069] <... close resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... sendto resumed>) = 44 [ 402.559852][ T5053] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.569341][ T5053] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.579796][ T5053] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.589380][ T5053] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... sendto resumed>) = 40 [pid 5065] <... sendto resumed>) = 40 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... sendto resumed>) = 44 [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=63}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5065] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5051] recvfrom(3, [pid 5053] <... sendto resumed>) = 40 [pid 5069] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"]}], 4096, 0, NULL, NULL) = 60 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=63}) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5058] <... close resumed>) = 0 [pid 5053] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5065] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 64 [pid 5053] <... close resumed>) = 0 [pid 5051] close(5 [pid 5065] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5051] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 64 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5065] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=62}) = 0 [pid 5058] close(5) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5065] <... socket resumed>) = 5 [pid 5053] <... sendto resumed>) = 64 [pid 5053] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=63}) = 0 [pid 5053] close(5) = 0 [ 402.849048][ T5058] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.858567][ T5058] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.869430][ T5058] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 402.878820][ T5058] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5053] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5058] <... sendto resumed>) = 44 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5058] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5065] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5065] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5051] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5065] <... sendto resumed>) = 44 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5053] <... sendto resumed>) = 44 [pid 5051] close(5 [pid 5065] recvfrom(3, [pid 5058] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] close(5 [pid 5053] recvfrom(3, [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... sendto resumed>) = 64 [pid 5065] <... socket resumed>) = 5 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5058] <... sendto resumed>) = 40 [pid 5053] <... socket resumed>) = 5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... socket resumed>) = 5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=60}) = 0 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5051] close(5 [pid 5058] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5051] <... close resumed>) = 0 [pid 5058] close(5 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5044] <... epoll_pwait resumed>[], 128, 9907, NULL, 0) = 0 [pid 5027] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5069] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5058] <... sendto resumed>) = 64 [pid 5051] <... sendto resumed>) = 44 [ 403.202263][ T5051] veth0_macvtap: entered promiscuous mode [pid 5044] futex(0xc001162148, FUTEX_WAKE_PRIVATE, 1 [pid 5069] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5051] recvfrom(3, [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5044] <... futex resumed>) = 1 [pid 5043] <... futex resumed>) = 0 [pid 5069] <... sendto resumed>) = 64 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5044] epoll_pwait(4, [pid 5069] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5043] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5069] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"]}], 4096, 0, NULL, NULL) = 84 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5051] <... socket resumed>) = 5 [pid 5044] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5043] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5069] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5044] futex(0xc0012a6d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5043] epoll_pwait(4, [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5051] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5058] <... close resumed>) = 0 [pid 5051] close(5 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=819944624} [pid 5058] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 44 [pid 5051] <... sendto resumed>) = 40 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=61}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0", ifr_ifindex=61}) = 0 [pid 5051] close(5) = 0 [ 403.638883][ T5051] veth1_macvtap: entered promiscuous mode [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=37}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x25\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5065] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5051] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5065] close(5 [pid 5051] close(5 [pid 5065] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x25\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... sendto resumed>) = 40 [pid 5051] <... sendto resumed>) = 64 [pid 5065] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"]}], 4096, 0, NULL, NULL) = 60 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] <... socket resumed>) = 5 [pid 5053] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] close(5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5053] <... close resumed>) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=37}) = 0 [pid 5051] close(5 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... close resumed>) = 0 [pid 5053] <... sendto resumed>) = 40 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5051] <... sendto resumed>) = 44 [pid 5053] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"]}], 4096, 0, NULL, NULL) = 60 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5051] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x27\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=39}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x27\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=39}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5051] <... sendto resumed>) = 44 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5051] recvfrom(3, [pid 5069] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 5 [pid 5069] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5051] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=38}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5051] <... sendto resumed>) = 64 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"]}], 4096, 0, NULL, NULL) = 60 [pid 5051] <... socket resumed>) = 5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5051] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5051] close(5) = 0 [ 404.466016][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 404.476885][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.487207][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 404.498077][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.508464][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 404.520437][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.530646][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 404.541510][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 404.558009][ T5051] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=40}) = 0 [pid 5051] close(5 [pid 5065] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5051] <... close resumed>) = 0 [pid 5065] close(5 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... close resumed>) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] recvfrom(3, [pid 5065] <... sendto resumed>) = 64 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] recvfrom(3, [pid 5053] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"]}], 4096, 0, NULL, NULL) = 84 [pid 5053] close(5 [pid 5051] <... socket resumed>) = 5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5053] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"]}], 4096, 0, NULL, NULL) = 84 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5051] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=40}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5058] close(5) = 0 [ 405.111660][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 405.122822][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.133460][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 405.144490][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5069] close(5) = 0 [ 405.159883][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 405.170763][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.181058][ T5051] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 405.193906][ T5051] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.210040][ T5051] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5069] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"]}], 4096, 0, NULL, NULL) = 60 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5058] <... sendto resumed>) = 64 [pid 5058] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"]}], 4096, 0, NULL, NULL) = 84 [pid 5051] <... sendto resumed>) = 44 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=62}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=62}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5065] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5065] close(5) = 0 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... sendto resumed>) = 32 [pid 5051] <... socket resumed>) = 5 [pid 5065] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5065] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5051] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5051] close(5) = 0 [ 405.647538][ T5051] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.657999][ T5051] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.669010][ T5051] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 405.681229][ T5051] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 44 [pid 5053] <... sendto resumed>) = 32 [pid 5051] recvfrom(3, [pid 5053] recvfrom(3, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5051] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=63}) = 0 [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5058] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5051] recvfrom(3, [pid 5058] close(5) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(5 [pid 5058] <... sendto resumed>) = 32 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5051] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5069] <... sendto resumed>) = 64 [pid 5051] close(5 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(3, [pid 5058] <... socket resumed>) = 5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"]}], 4096, 0, NULL, NULL) = 84 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5051] <... sendto resumed>) = 44 [pid 5051] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5065] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5065] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"]}], 4096, 0, NULL, NULL) = 60 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5053] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5053] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"]}], 4096, 0, NULL, NULL) = 60 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5069] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5069] close(5 [pid 5058] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5058] close(5) = 0 [pid 5069] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 32 [pid 5058] recvfrom(3, [pid 5069] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"]}], 4096, 0, NULL, NULL) = 60 [pid 5069] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5051] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5051] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"]}], 4096, 0, NULL, NULL) = 60 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5065] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5065] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"]}], 4096, 0, NULL, NULL) = 84 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5053] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5053] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"]}], 4096, 0, NULL, NULL) = 84 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5069] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5069] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"]}], 4096, 0, NULL, NULL) = 60 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5058] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5058] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"]}], 4096, 0, NULL, NULL) = 84 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5051] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5051] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"]}], 4096, 0, NULL, NULL) = 84 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5065] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5053] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5053] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5069] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5058] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5069] recvfrom(3, [pid 5058] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"]}], 4096, 0, NULL, NULL) = 84 [pid 5058] <... close resumed>) = 0 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5058] <... sendto resumed>) = 32 [pid 5058] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5051] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5051] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5065] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5065] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"]}], 4096, 0, NULL, NULL) = 60 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5053] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5053] recvfrom(3, [{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"]}], 4096, 0, NULL, NULL) = 60 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5069] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5058] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5069] close(5 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 40 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] recvfrom(3, [pid 5069] <... sendto resumed>) = 32 [pid 5069] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"]}], 4096, 0, NULL, NULL) = 60 [pid 5069] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5051] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5069] close(3 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... close resumed>) = 0 [pid 5058] <... socket resumed>) = 5 [pid 5051] close(5 [pid 5069] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5069] <... openat resumed>) = 3 [pid 5051] <... close resumed>) = 0 [pid 5069] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8) = 8 [pid 5069] close(3) = 0 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... sendto resumed>) = 40 [pid 5069] <... sendto resumed>) = 40 [pid 5069] recvfrom(3, [{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5069] recvfrom(3, [pid 5051] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"]}], 4096, 0, NULL, NULL) = 60 [pid 5069] <... sendto resumed>) = 32 [pid 5069] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5065] close(5) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5053] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5065] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"]}], 4096, 0, NULL, NULL) = 84 [pid 5053] close(5 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5069] <... sendto resumed>) = 36 [pid 5053] <... sendto resumed>) = 64 [pid 5069] recvfrom(3, [pid 5053] recvfrom(3, [pid 5069] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5053] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"]}], 4096, 0, NULL, NULL) = 84 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... socket resumed>) = 5 [pid 5053] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=68}) = 0 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5069] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5069] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5058] close(5) = 0 [ 410.320867][ T5120] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 410.329880][ T5120] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 64 [pid 5058] <... sendto resumed>) = 64 [pid 5058] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"]}], 4096, 0, NULL, NULL) = 84 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5051] close(5) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... sendto resumed>) = 36 [pid 5051] <... sendto resumed>) = 64 [pid 5051] recvfrom(3, [{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"]}], 4096, 0, NULL, NULL) = 84 [pid 5069] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5051] <... socket resumed>) = 5 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5069] <... socket resumed>) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=69}) = 0 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5069] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5069] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5069] close(5) = 0 [pid 5069] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5069] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=68}) = 0 [pid 5069] close(5) = 0 [pid 5065] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5065] close(5 [ 410.822699][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 410.830856][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5065] <... close resumed>) = 0 [pid 5069] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(5, [pid 5053] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5053] close(5 [pid 5069] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x44\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5065] <... sendto resumed>) = 32 [pid 5053] <... close resumed>) = 0 [pid 5069] close(5 [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5065] recvfrom(3, [pid 5053] <... sendto resumed>) = 32 [pid 5069] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] recvfrom(3, [pid 5069] <... socket resumed>) = 5 [pid 5065] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5053] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5069] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5065] close(3 [pid 5053] close(3 [pid 5069] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5053] <... close resumed>) = 0 [pid 5069] close(5 [pid 5065] <... close resumed>) = 0 [pid 5053] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5069] <... close resumed>) = 0 [pid 5053] <... openat resumed>) = 3 [pid 5053] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5065] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5053] <... write resumed>) = 8 [pid 5053] close(3 [pid 5065] <... openat resumed>) = 3 [pid 5053] <... close resumed>) = 0 [pid 5069] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5065] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5069] <... socket resumed>) = 5 [pid 5065] <... write resumed>) = 8 [pid 5053] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5069] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... socket resumed>) = 3 [pid 5069] <... sendto resumed>) = 32 [pid 5065] close(3 [pid 5053] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] recvfrom(5, [pid 5065] <... close resumed>) = 0 [pid 5058] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5069] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x45\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5058] close(5 [pid 5053] <... sendto resumed>) = 40 [pid 5069] close(5) = 0 [pid 5058] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 3 [pid 5069] close(3 [pid 5053] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5069] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5065] <... sendto resumed>) = 40 [pid 5058] <... sendto resumed>) = 32 [pid 5053] recvfrom(3, [pid 5069] <... mkdirat resumed>) = 0 [pid 5058] recvfrom(3, [pid 5069] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5065] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... mount resumed>) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5053] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] getpid( [pid 5065] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5058] close(3 [pid 5053] <... sendto resumed>) = 32 [pid 5069] <... getpid resumed>) = 1 [pid 5065] recvfrom(3, [pid 5058] <... close resumed>) = 0 [pid 5053] recvfrom(3, [pid 5069] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz1", 0777 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... mkdirat resumed>) = 0 [pid 5058] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5069] openat(AT_FDCWD, "/syzcgroup/unified/syz1/pids.max", O_WRONLY|O_CLOEXEC [pid 5065] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5069] <... openat resumed>) = 3 [pid 5065] <... sendto resumed>) = 32 [pid 5058] <... openat resumed>) = 3 [pid 5053] recvfrom(3, [pid 5051] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5065] recvfrom(3, [pid 5058] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5065] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5058] <... write resumed>) = 8 [pid 5069] write(3, "32", 2 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] close(5 [pid 5069] <... write resumed>) = 2 [pid 5065] recvfrom(3, [pid 5058] close(3 [pid 5053] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] close(3 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 3 [pid 5058] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] openat(AT_FDCWD, "/syzcgroup/unified/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5053] <... sendto resumed>) = 36 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... openat resumed>) = 3 [pid 5069] write(3, "1", 1) = 1 [pid 5069] close(3) = 0 [pid 5051] <... sendto resumed>) = 32 [pid 5051] recvfrom(3, [pid 5058] <... sendto resumed>) = 40 [pid 5051] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5069] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz1", 0777 [pid 5058] recvfrom(3, [pid 5053] recvfrom(3, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5058] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5053] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=4, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5069] <... mkdirat resumed>) = 0 [pid 5058] recvfrom(3, [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5065] <... sendto resumed>) = 36 [pid 5058] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... socket resumed>) = 5 [pid 5069] <... openat resumed>) = 3 [pid 5065] recvfrom(3, [pid 5058] <... sendto resumed>) = 32 [pid 5065] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=5, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5058] recvfrom(3, [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5069] write(3, "1", 1 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5069] <... write resumed>) = 1 [pid 5065] <... socket resumed>) = 5 [pid 5058] recvfrom(3, [pid 5053] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5069] close(3 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5058] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] close(5 [pid 5069] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5065] close(5 [pid 5069] <... openat resumed>) = 3 [pid 5065] <... close resumed>) = 0 [pid 5053] <... close resumed>) = 0 [pid 5069] write(3, "313524224", 9 [pid 5065] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... write resumed>) = 9 [pid 5065] <... sendto resumed>) = 36 [pid 5065] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(3 [pid 5065] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5053] <... sendto resumed>) = 36 [pid 5069] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5065] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5069] openat(AT_FDCWD, "/syzcgroup/cpu/syz1/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5065] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5065] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5069] <... openat resumed>) = 3 [pid 5065] <... ioctl resumed>) = 0 [pid 5069] write(3, "314572800", 9 [pid 5058] <... sendto resumed>) = 36 [pid 5053] recvfrom(3, [pid 5069] <... write resumed>) = 9 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] close(3 [pid 5058] recvfrom(3, [pid 5053] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5069] <... close resumed>) = 0 [pid 5065] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=6, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5053] <... socket resumed>) = 5 [pid 5069] mkdirat(AT_FDCWD, "/syzcgroup/net/syz1", 0777 [pid 5065] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5069] <... mkdirat resumed>) = 0 [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5053] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5053] close(5) = 0 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] openat(AT_FDCWD, "/syzcgroup/net/syz1/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5065] <... sendto resumed>) = 64 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5053] <... sendto resumed>) = 64 [pid 5069] <... openat resumed>) = 3 [pid 5058] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5065] recvfrom(3, [pid 5058] close(5 [pid 5069] write(3, "1", 1 [ 411.894906][ T57] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 411.904432][ T57] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 411.916161][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 411.924414][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] <... close resumed>) = 0 [pid 5069] <... write resumed>) = 1 [pid 5065] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5069] close(3 [pid 5058] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5053] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 36 [pid 5058] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5058] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5058] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5058] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5058] close(5) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... socket resumed>) = 3 [pid 5069] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5058] <... sendto resumed>) = 64 [pid 5051] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5069] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5051] close(5 [pid 5058] recvfrom(3, [pid 5069] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5051] <... close resumed>) = 0 [pid 5069] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5065] <... sendto resumed>) = 36 [ 412.179212][ T5076] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 412.187585][ T5076] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5069] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5058] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5065] recvfrom(3, [pid 5053] <... sendto resumed>) = 36 [pid 5065] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=7, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=69}) = 0 [pid 5065] close(5) = 0 [pid 5069] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5065] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5065] <... sendto resumed>) = 36 [pid 5053] recvfrom(3, [pid 5051] <... sendto resumed>) = 40 [pid 5069] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5058] <... sendto resumed>) = 36 [pid 5069] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5058] recvfrom(3, [pid 5053] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=8, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5051] recvfrom(3, [pid 5069] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5065] recvfrom(3, [pid 5058] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=9, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"]}], 4096, 0, NULL, NULL) = 60 [pid 5069] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] close(3 [pid 5065] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5058] <... socket resumed>) = 5 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5051] <... socket resumed>) = 5 [pid 5069] <... close resumed>) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5053] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5069] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5065] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5058] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5053] close(5 [pid 5069] <... socket resumed>) = 3 [pid 5065] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5058] close(5 [pid 5053] <... close resumed>) = 0 [pid 5069] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5065] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5058] <... close resumed>) = 0 [pid 5053] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5065] <... ioctl resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] <... sendto resumed>) = 36 [pid 5069] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5065] close(5 [pid 5058] <... sendto resumed>) = 36 [pid 5069] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5069] close(3 [pid 5065] <... close resumed>) = 0 [pid 5058] recvfrom(3, [pid 5069] <... close resumed>) = 0 [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5065] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5069] <... socket resumed>) = 3 [pid 5065] <... sendto resumed>) = 64 [pid 5058] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP) = 5 [pid 5058] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5065] recvfrom(3, [pid 5058] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [ 412.534491][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 412.543602][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5069] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5058] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5053] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... ioctl resumed>) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5069] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5053] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5058] close(5 [pid 5069] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5065] close(5 [pid 5058] <... close resumed>) = 0 [pid 5053] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5065] <... close resumed>) = 0 [pid 5058] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5058] <... sendto resumed>) = 64 [pid 5053] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5058] recvfrom(3, [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5058] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5053] <... ioctl resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=68}) = 0 [pid 5058] close(5) = 0 [pid 5065] <... socket resumed>) = 5 [ 412.631495][ T33] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 412.640142][ T33] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5065] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] close(5 [pid 5069] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5065] <... sendto resumed>) = 32 [pid 5058] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5058] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5065] recvfrom(5, [pid 5058] <... sendto resumed>) = 32 [pid 5053] <... close resumed>) = 0 [pid 5069] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x44\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5058] recvfrom(5, [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5065] close(5 [pid 5058] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x44\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5053] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] close(5 [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5065] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... close resumed>) = 0 [pid 5058] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] <... socket resumed>) = 5 [pid 5058] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=69}) = 0 [pid 5069] close(3 [pid 5065] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5058] close(5) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5058] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5069] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5065] close(5 [pid 5058] <... socket resumed>) = 5 [pid 5053] <... sendto resumed>) = 64 [pid 5058] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5053] recvfrom(3, [pid 5069] <... socket resumed>) = 3 [pid 5065] <... close resumed>) = 0 [pid 5058] <... sendto resumed>) = 32 [ 412.823349][ T57] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 412.831546][ T57] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5053] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5069] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5058] recvfrom(5, [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5065] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5058] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x45\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5069] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5065] <... socket resumed>) = 5 [pid 5058] close(5 [pid 5053] <... socket resumed>) = 5 [pid 5065] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5058] <... close resumed>) = 0 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5051] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5069] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5058] close(3 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5065] <... sendto resumed>) = 32 [pid 5058] <... close resumed>) = 0 [pid 5053] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5051] close(5 [pid 5069] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5065] recvfrom(5, [pid 5058] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5053] close(5 [pid 5051] <... close resumed>) = 0 [pid 5065] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x45\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5053] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5065] close(5 [pid 5058] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 5051] <... sendto resumed>) = 64 [pid 5065] <... close resumed>) = 0 [pid 5051] recvfrom(3, [pid 5069] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5065] close(3 [pid 5058] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5051] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"]}], 4096, 0, NULL, NULL) = 84 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5053] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5069] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5053] <... socket resumed>) = 5 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5053] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5051] <... socket resumed>) = 5 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5065] <... close resumed>) = 0 [pid 5058] <... mount resumed>) = 0 [pid 5053] <... sendto resumed>) = 32 [pid 5069] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5065] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5053] recvfrom(5, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5065] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 5053] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x44\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5065] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5058] getpid( [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5058] <... getpid resumed>) = 1 [pid 5069] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5058] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz4", 0777 [pid 5065] <... mount resumed>) = 0 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5053] close(5 [pid 5069] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5065] getpid( [pid 5053] <... close resumed>) = 0 [pid 5058] <... mkdirat resumed>) = 0 [pid 5053] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5065] <... getpid resumed>) = 1 [pid 5058] openat(AT_FDCWD, "/syzcgroup/unified/syz4/pids.max", O_WRONLY|O_CLOEXEC [pid 5065] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777 [pid 5053] <... socket resumed>) = 5 [pid 5069] close(3 [pid 5065] <... mkdirat resumed>) = 0 [pid 5058] <... openat resumed>) = 3 [pid 5053] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5069] <... close resumed>) = 0 [pid 5069] write(248, "\x0d\xf0\xad\x0b", 4) = 4 [pid 5053] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5043] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3343384577, u64=9205790213614862337}}], 128, 9872, NULL, 0) = 1 [pid 5069] mkdirat(AT_FDCWD, "./0", 0777 [pid 5053] close(5 [pid 5043] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 5069] <... mkdirat resumed>) = 0 [pid 5065] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC [pid 5058] write(3, "32", 2 [pid 5053] <... close resumed>) = 0 [pid 5043] <... futex resumed>) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5043] read(29, [pid 5027] epoll_pwait(4, [pid 5058] <... write resumed>) = 2 [pid 5043] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5065] <... openat resumed>) = 3 [pid 5058] close(3 [pid 5043] futex(0xc0012a6d48, FUTEX_WAKE_PRIVATE, 1 [pid 5069] openat(AT_FDCWD, "/dev/loop1", O_RDWR) = 3 [pid 5044] <... futex resumed>) = 0 [pid 5043] <... futex resumed>) = 1 [pid 5069] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5044] epoll_pwait(4, [pid 5043] epoll_ctl(4, EPOLL_CTL_DEL, 33, 0xc001303874 [pid 5027] epoll_pwait(4, [pid 5069] close(3 [pid 5043] <... epoll_ctl resumed>) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5044] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5027] getpid( [pid 5044] epoll_pwait(4, [pid 5043] close(33 [pid 5069] <... close resumed>) = 0 [pid 5027] <... getpid resumed>) = 5026 [pid 5069] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5069] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5043] <... close resumed>) = 0 [pid 5027] tgkill(5026, 5043, SIGURG [pid 5053] <... socket resumed>) = 5 [pid 5043] write(34, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5053] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5027] <... tgkill resumed>) = 0 [pid 5069] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5065] write(3, "32", 2 [pid 5058] openat(AT_FDCWD, "/syzcgroup/unified/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5053] <... sendto resumed>) = 32 [pid 5043] <... write resumed>) = 64 [pid 5069] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5065] <... write resumed>) = 2 [pid 5069] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5058] <... openat resumed>) = 3 [pid 5053] recvfrom(5, [pid 5043] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5069] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5065] close(3 [pid 5043] rt_sigreturn({mask=[]} [pid 5058] write(3, "1", 1 [pid 5053] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x45\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5069] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] <... write resumed>) = 1 [pid 5044] <... epoll_pwait resumed>[], 128, 54, NULL, 0) = 0 [pid 5043] <... rt_sigreturn resumed>) = 64 [pid 5069] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5065] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5053] close(5 [pid 5044] epoll_pwait(4, [pid 5043] read(29, [pid 5069] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5065] <... openat resumed>) = 3 [pid 5027] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5069] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5058] close(3 [pid 5053] <... close resumed>) = 0 [pid 5044] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5043] <... read resumed>0xc0000b61b4, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] close(3 [pid 5043] futex(0xc001162148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5027] clone(child_stack=0xc001334000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5044] epoll_pwait(4, ./strace-static-x86_64: Process 5234 attached [pid 5069] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5065] write(3, "1", 1 [pid 5058] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz4", 0777 [pid 5053] <... close resumed>) = 0 [pid 5044] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5234] gettid( [pid 5069] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5234] <... gettid resumed>) = 5234 [pid 5069] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5065] <... write resumed>) = 1 [pid 5053] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5044] epoll_pwait(4, [pid 5027] <... clone resumed>, tls=0xc001162890) = 5234 [pid 5044] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5027] rt_sigprocmask(SIG_SETMASK, [], [pid 5053] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 5044] epoll_pwait(4, [pid 5027] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5234] sigaltstack(NULL, [pid 5053] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5234] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5069] close(3 [pid 5065] close(3 [pid 5234] sigaltstack({ss_sp=0xc001324000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5065] <... close resumed>) = 0 [pid 5234] rt_sigprocmask(SIG_SETMASK, [], [pid 5065] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777 [pid 5053] <... mount resumed>) = 0 [pid 5234] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5069] <... close resumed>) = 0 [pid 5065] <... mkdirat resumed>) = 0 [pid 5058] <... mkdirat resumed>) = 0 [pid 5053] getpid( [pid 5234] gettid( [pid 5069] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5058] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5053] <... getpid resumed>) = 1 [pid 5069] <... socket resumed>) = 3 [pid 5069] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5053] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz2", 0777 [pid 5069] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5058] <... openat resumed>) = 3 [pid 5234] <... gettid resumed>) = 5234 [pid 5069] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5065] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5058] write(3, "1", 1 [pid 5053] <... mkdirat resumed>) = 0 [pid 5234] futex(0xc001162948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=9, tv_nsec=844901995} [pid 5065] <... openat resumed>) = 3 [pid 5069] close(3) = 0 [pid 5065] write(3, "1", 1 [pid 5058] <... write resumed>) = 1 [pid 5053] openat(AT_FDCWD, "/syzcgroup/unified/syz2/pids.max", O_WRONLY|O_CLOEXEC [pid 5069] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5058] close(3 [pid 5053] <... openat resumed>) = 3 [pid 5069] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5065] <... write resumed>) = 1 [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5065] close(3 [pid 5058] <... close resumed>) = 0 [pid 5053] write(3, "32", 2 [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5058] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5069] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5065] <... close resumed>) = 0 [pid 5058] <... openat resumed>) = 3 [pid 5053] <... write resumed>) = 2 [pid 5065] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5053] close(3 [pid 5069] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5065] <... openat resumed>) = 3 [pid 5053] <... close resumed>) = 0 [pid 5058] write(3, "313524224", 9 [pid 5069] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5053] openat(AT_FDCWD, "/syzcgroup/unified/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5065] write(3, "313524224", 9 [pid 5058] <... write resumed>) = 9 [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5058] close(3 [pid 5053] <... openat resumed>) = 3 [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5069] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5065] <... write resumed>) = 9 [pid 5058] <... close resumed>) = 0 [pid 5065] close(3 [pid 5053] write(3, "1", 1 [pid 5058] openat(AT_FDCWD, "/syzcgroup/cpu/syz4/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5069] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5069] close(3) = 0 [pid 5058] <... openat resumed>) = 3 [pid 5053] <... write resumed>) = 1 [pid 5069] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5065] <... close resumed>) = 0 [pid 5069] <... socket resumed>) = 3 [pid 5058] write(3, "314572800", 9 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5065] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5058] <... write resumed>) = 9 [pid 5053] close(3 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5069] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x50\x9c\xd4\xbf\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5058] close(3 [pid 5053] <... close resumed>) = 0 [pid 5069] <... setsockopt resumed>) = 0 [pid 5065] <... openat resumed>) = 3 [pid 5058] <... close resumed>) = 0 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5065] write(3, "314572800", 9 [pid 5058] mkdirat(AT_FDCWD, "/syzcgroup/net/syz4", 0777 [pid 5053] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz2", 0777 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5069] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5069] close(3 [pid 5053] <... mkdirat resumed>) = 0 [pid 5069] <... close resumed>) = 0 [pid 5069] read(249, [pid 5065] <... write resumed>) = 9 [pid 5058] <... mkdirat resumed>) = 0 [pid 5069] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5058] openat(AT_FDCWD, "/syzcgroup/net/syz4/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5069] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5065] close(3 [pid 5058] <... openat resumed>) = 3 [pid 5053] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5065] <... close resumed>) = 0 [pid 5058] write(3, "1", 1 [pid 5053] <... openat resumed>) = 3 [pid 5065] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777 [pid 5058] <... write resumed>) = 1 [pid 5053] write(3, "1", 1./strace-static-x86_64: Process 5236 attached [pid 5069] <... clone resumed>, child_tidptr=0x55558d8bb750) = 3 [pid 5065] <... mkdirat resumed>) = 0 [pid 5058] close(3 [pid 5053] <... write resumed>) = 1 [pid 5058] <... close resumed>) = 0 [pid 5053] close(3 [pid 5236] set_robust_list(0x55558d8bb760, 24 [pid 5058] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5053] <... close resumed>) = 0 [pid 5236] <... set_robust_list resumed>) = 0 [pid 5058] <... socket resumed>) = 3 [pid 5053] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.soft_limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5236] chdir("./0") = 0 [pid 5236] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5065] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5058] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5236] <... prctl resumed>) = 0 [pid 5236] setpgid(0, 0 [pid 5058] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5236] <... setpgid resumed>) = 0 [pid 5065] <... openat resumed>) = 3 [pid 5058] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5053] <... openat resumed>) = 3 [pid 5058] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5065] write(3, "1", 1 [pid 5053] write(3, "313524224", 9 [pid 5236] symlinkat("/syzcgroup/unified/syz1", AT_FDCWD, "./cgroup" [pid 5065] <... write resumed>) = 1 [pid 5058] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5053] <... write resumed>) = 9 [pid 5236] <... symlinkat resumed>) = 0 [pid 5236] symlinkat("/syzcgroup/cpu/syz1", AT_FDCWD, "./cgroup.cpu") = 0 [pid 5065] close(3 [pid 5058] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5053] close(3 [pid 5065] <... close resumed>) = 0 [pid 5058] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5236] symlinkat("/syzcgroup/net/syz1", AT_FDCWD, "./cgroup.net" [pid 5065] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5058] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5053] <... close resumed>) = 0 [pid 5236] <... symlinkat resumed>) = 0 [pid 5065] <... socket resumed>) = 3 [pid 5058] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5053] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/memory.limit_in_bytes", O_WRONLY|O_CLOEXEC [pid 5236] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5065] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5236] <... openat resumed>) = 3 [pid 5058] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5053] <... openat resumed>) = 3 [pid 5236] write(3, "1000", 4) = 4 [pid 5065] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5058] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5053] write(3, "314572800", 9 [pid 5236] close(3 [pid 5058] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5065] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5053] <... write resumed>) = 9 [pid 5058] close(3 [pid 5236] <... close resumed>) = 0 [pid 5065] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] close(3 [pid 5051] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5065] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5053] <... close resumed>) = 0 [pid 5051] close(5 [pid 5065] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5053] mkdirat(AT_FDCWD, "/syzcgroup/net/syz2", 0777 [pid 5236] read(200, [pid 5058] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5051] <... close resumed>) = 0 [pid 5065] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5236] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5065] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5058] <... socket resumed>) = 3 [pid 5053] <... mkdirat resumed>) = 0 [ 413.696876][ T1221] ieee802154 phy0 wpan0: encryption failed: -22 [ 413.705012][ T1221] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5236] read(200, [pid 5065] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5058] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5053] openat(AT_FDCWD, "/syzcgroup/net/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5065] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5058] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5053] <... openat resumed>) = 3 [pid 5236] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5065] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5065] close(3 [pid 5053] write(3, "1", 1 [pid 5065] <... close resumed>) = 0 [pid 5236] read(200, [pid 5065] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5058] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5053] <... write resumed>) = 1 [pid 5236] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5065] <... socket resumed>) = 3 [pid 5058] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5053] close(3 [pid 5065] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5053] <... close resumed>) = 0 [pid 5236] read(200, [pid 5065] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5058] close(3 [pid 5053] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5051] <... sendto resumed>) = 32 [pid 5053] <... socket resumed>) = 3 [pid 5065] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5236] <... read resumed>0x7ffdbfd49ec0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5053] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5236] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5058] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5051] recvfrom(3, [pid 5065] close(3 [pid 5053] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5065] <... close resumed>) = 0 [pid 5053] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5065] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5236] <... symlinkat resumed>) = 0 [pid 5065] <... socket resumed>) = 3 [pid 5053] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5053] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5058] <... socket resumed>) = 3 [pid 5051] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5236] close(249 [pid 5065] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5053] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5051] close(3 [pid 5236] <... close resumed>) = 0 [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5053] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5236] close(248 [pid 5065] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5058] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5053] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5236] <... close resumed>) = 0 [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5053] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5051] <... close resumed>) = 0 [pid 5236] close(4 [pid 5065] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5053] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5236] <... close resumed>) = 0 [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5053] close(3 [pid 5236] futex(0x7ff56e1abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5236] <... futex resumed>) = 0 [pid 5065] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5058] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5053] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5051] <... openat resumed>) = 3 [pid 5236] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5236] <... mmap resumed>) = 0x7ff56ed75000 [pid 5065] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5053] <... socket resumed>) = 3 [pid 5236] mprotect(0x7ff56ed76000, 131072, PROT_READ|PROT_WRITE [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5058] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5053] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5236] <... mprotect resumed>) = 0 [pid 5065] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5053] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5051] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5236] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5053] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5051] <... write resumed>) = 8 [pid 5236] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5065] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5058] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5053] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5236] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7ff56ed95990, parent_tid=0x7ff56ed95990, exit_signal=0, stack=0x7ff56ed75000, stack_size=0x20240, tls=0x7ff56ed956c0} [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, ./strace-static-x86_64: Process 5237 attached [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5053] close(3 [pid 5051] close(3 [pid 5237] rseq(0x7ff56ed95fe0, 0x20, 0, 0x53053053 [pid 5236] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5065] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5237] <... rseq resumed>) = 0 [pid 5236] rt_sigprocmask(SIG_SETMASK, [], [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5058] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5053] <... close resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5237] set_robust_list(0x7ff56ed959a0, 24 [pid 5236] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5065] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5053] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5237] <... set_robust_list resumed>) = 0 [pid 5236] futex(0x7ff56e1abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5058] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5053] <... socket resumed>) = 3 [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5237] rt_sigprocmask(SIG_SETMASK, [], [pid 5236] <... futex resumed>) = 0 [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5065] close(3) = 0 [pid 5237] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5236] futex(0x7ff56e1abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5065] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5065] <... socket resumed>) = 3 [pid 5237] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=4, insns=0x200002c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5058] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5053] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5051] <... socket resumed>) = 3 [pid 5237] <... bpf resumed>) = 3 [pid 5065] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5058] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5053] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5051] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5065] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5237] futex(0x7ff56e1abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5237] <... futex resumed>) = 1 [pid 5236] <... futex resumed>) = 0 [pid 5065] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5058] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5053] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5051] <... sendto resumed>) = 40 [pid 5237] futex(0x7ff56e1abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5236] futex(0x7ff56e1abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5058] close(3 [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5237] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5236] <... futex resumed>) = 0 [pid 5065] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5237] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_expire_entry", prog_fd=3}}, 16 [pid 5236] futex(0x7ff56e1abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5058] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5237] <... bpf resumed>) = 4 [pid 5065] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5058] <... socket resumed>) = 3 [pid 5053] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5051] recvfrom(3, [pid 5237] futex(0x7ff56e1abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5053] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5237] <... futex resumed>) = 1 [pid 5236] <... futex resumed>) = 0 [pid 5065] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5058] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5237] futex(0x7ff56e1abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5236] futex(0x7ff56e1abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5237] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5236] <... futex resumed>) = 0 [pid 5065] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5058] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5053] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5237] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5236] futex(0x7ff56e1abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5237] <... openat resumed>) = 5 [pid 5051] recvfrom(3, [pid 5058] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5053] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5237] futex(0x7ff56e1abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5053] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5051] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5237] <... futex resumed>) = 1 [pid 5236] <... futex resumed>) = 0 [pid 5065] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5058] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5237] futex(0x7ff56e1abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5236] futex(0x7ff56e1abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5053] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5237] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5236] <... futex resumed>) = 0 [pid 5065] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5058] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5051] <... sendto resumed>) = 32 [pid 5237] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5236] futex(0x7ff56e1abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5053] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5237] write(-1, "\x30\x78\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x38\x61\x39\x34\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6d\x65\x6d\x6f\x72\x79\x2e\x65\x76\x65\x6e\x74\x73\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00"..., 8413184 [pid 5065] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5058] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5237] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] close(3 [pid 5237] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5065] <... close resumed>) = 0 [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5053] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5051] recvfrom(3, [pid 5237] futex(0x7ff56e1abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5065] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5058] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=2516, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x4a\x01\x00\x00\x00\x09\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2516 [pid 5237] <... futex resumed>) = 1 [pid 5236] <... futex resumed>) = 0 [pid 5065] <... write resumed>) = 4 [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5053] close(3 [pid 5051] recvfrom(3, [pid 5044] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3294625793, u64=9205790213566103553}}], 128, 9944, NULL, 0) = 1 [pid 5237] futex(0x7ff56e1abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5236] close(3 [pid 5065] mkdirat(AT_FDCWD, "./0", 0777 [pid 5058] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5044] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 5236] <... close resumed>) = 0 [pid 5065] <... mkdirat resumed>) = 0 [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5053] <... close resumed>) = 0 [pid 5051] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5044] <... futex resumed>) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5236] close(4 [pid 5065] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5058] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5053] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5065] openat(AT_FDCWD, "/dev/loop0", O_RDWR [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5065] <... openat resumed>) = 3 [pid 5065] ioctl(3, LOOP_CLR_FD [pid 5058] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5053] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5065] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5058] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5065] close(3 [pid 5058] close(3 [pid 5053] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5065] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5058] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5053] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5065] <... socket resumed>) = 3 [pid 5058] <... write resumed>) = 4 [pid 5065] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5058] mkdirat(AT_FDCWD, "./0", 0777 [pid 5065] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5058] <... mkdirat resumed>) = 0 [pid 5065] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5065] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5053] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5027] sched_yield( [pid 5044] read(31, [pid 5058] openat(AT_FDCWD, "/dev/loop4", O_RDWR [pid 5044] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5065] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5044] futex(0xc001162948, FUTEX_WAKE_PRIVATE, 1 [pid 5027] <... sched_yield resumed>) = 0 [pid 5236] <... close resumed>) = 0 [pid 5065] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5058] <... openat resumed>) = 3 [pid 5053] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5044] <... futex resumed>) = 1 [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5236] close(5 [pid 5234] <... futex resumed>) = 0 [pid 5065] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5058] ioctl(3, LOOP_CLR_FD [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5044] epoll_ctl(4, EPOLL_CTL_DEL, 35, 0xc001305874 [pid 5027] <... futex resumed>) = 0 [pid 5058] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5234] epoll_pwait(4, [pid 5058] close(3 [pid 5234] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3424649217, u64=9205790213696126977}}], 128, 0, NULL, 0) = 1 [pid 5065] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5058] <... close resumed>) = 0 [pid 5044] <... epoll_ctl resumed>) = 0 [pid 5027] epoll_pwait(4, [pid 5236] <... close resumed>) = 0 [pid 5065] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5053] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5236] close(6 [pid 5065] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5044] close(35 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5044] <... close resumed>) = 0 [pid 5065] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5044] write(36, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5236] close(7 [pid 5234] read(21, [pid 5065] close(3 [pid 5058] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5053] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5051] <... sendto resumed>) = 36 [pid 5044] <... write resumed>) = 64 [pid 5234] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5058] <... socket resumed>) = 3 [pid 5051] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5058] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5051] recvfrom(3, [pid 5234] epoll_ctl(4, EPOLL_CTL_DEL, 23, 0xc001307874 [pid 5058] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=10, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] <... epoll_ctl resumed>) = 0 [pid 5065] <... close resumed>) = 0 [pid 5058] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5044] read(31, [pid 5027] epoll_pwait(4, [pid 5234] close(23 [pid 5058] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5234] <... close resumed>) = 0 [pid 5236] close(8 [pid 5058] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5044] <... read resumed>0xc0000b61c0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] write(24, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5058] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5051] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5236] close(9 [pid 5234] <... write resumed>) = 64 [pid 5058] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5051] close(5 [pid 5234] read(21, [pid 5058] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5044] epoll_pwait(4, [pid 5058] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5234] <... read resumed>0xc0004d2e20, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5058] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5053] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] <... close resumed>) = 0 [pid 5044] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5065] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5234] epoll_pwait(4, [pid 5058] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5051] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5236] close(10 [pid 5234] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5065] <... socket resumed>) = 3 [pid 5058] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5044] epoll_pwait(4, [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] close(11 [pid 5058] close(3 [pid 5053] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5236] close(12 [pid 5234] futex(0xc001162948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5065] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5058] <... close resumed>) = 0 [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5051] <... sendto resumed>) = 36 [pid 5058] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5058] <... socket resumed>) = 3 [pid 5053] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=868999805} [pid 5236] close(13 [pid 5065] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5053] close(3 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] close(3 [pid 5058] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5053] <... close resumed>) = 0 [pid 5236] close(14 [pid 5058] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5065] <... close resumed>) = 0 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5058] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5236] close(15 [pid 5065] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5058] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5053] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] <... socket resumed>) = 3 [pid 5058] close(3 [pid 5051] recvfrom(3, [pid 5058] <... close resumed>) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5236] close(16 [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5058] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5053] <... write resumed>) = 4 [pid 5051] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5044] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3368026113, u64=9205790033250877441}}], 128, 8935, NULL, 0) = 1 [pid 5058] <... socket resumed>) = 3 [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5051] <... socket resumed>) = 5 [pid 5058] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5065] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5051] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5044] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5053] mkdirat(AT_FDCWD, "./0", 0777 [pid 5236] close(17 [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5058] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5051] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5053] <... mkdirat resumed>) = 0 [pid 5051] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5044] <... futex resumed>) = 1 [pid 5027] <... futex resumed>) = 0 [pid 5236] close(18 [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5058] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5053] openat(AT_FDCWD, "/dev/loop2", O_RDWR [pid 5051] <... ioctl resumed>) = 0 [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5053] <... openat resumed>) = 3 [pid 5044] read(39, [pid 5027] sched_yield( [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5044] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5236] close(19 [pid 5053] ioctl(3, LOOP_CLR_FD [pid 5065] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5044] futex(0xc001162948, FUTEX_WAKE_PRIVATE, 1 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] <... futex resumed>) = 0 [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5058] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5053] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5044] <... futex resumed>) = 1 [pid 5027] <... sched_yield resumed>) = 0 [pid 5236] close(20 [pid 5234] epoll_pwait(4, [pid 5065] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5053] close(3 [pid 5044] epoll_ctl(4, EPOLL_CTL_DEL, 43, 0xc001301874 [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5234] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5058] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5044] <... epoll_ctl resumed>) = 0 [pid 5236] close(21 [pid 5234] epoll_pwait(4, [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5053] <... close resumed>) = 0 [pid 5051] close(5 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5058] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5053] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5051] <... close resumed>) = 0 [pid 5044] close(43 [pid 5027] <... futex resumed>) = 0 [pid 5236] close(22 [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x44\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5058] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5053] <... socket resumed>) = 3 [pid 5051] <... sendto resumed>) = 64 [pid 5044] <... close resumed>) = 0 [pid 5236] close(23 [pid 5065] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5053] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5044] write(44, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] close(24 [pid 5058] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [ 414.461591][ T33] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 414.469949][ T33] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5051] recvfrom(3, [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5053] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5044] <... write resumed>) = 64 [pid 5236] close(25 [pid 5065] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5058] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5053] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5051] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5058] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5053] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5044] futex(0xc001162148, FUTEX_WAKE_PRIVATE, 1 [pid 5236] close(26 [pid 5065] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5058] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5058] close(3 [pid 5053] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5044] <... futex resumed>) = 1 [pid 5043] <... futex resumed>) = 0 [pid 5027] getpid( [pid 5058] <... close resumed>) = 0 [pid 5044] read(39, [pid 5065] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5058] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5053] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5044] <... read resumed>0xc0004d2e30, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5027] <... getpid resumed>) = 5026 [pid 5236] close(27 [pid 5065] close(3 [pid 5053] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5044] futex(0xc0012a6d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5043] futex(0xc001162148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5058] <... socket resumed>) = 3 [pid 5053] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5065] <... close resumed>) = 0 [pid 5027] tgkill(5026, 5044, SIGURG [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5053] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5236] close(28 [pid 5044] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5065] <... socket resumed>) = 3 [pid 5027] <... tgkill resumed>) = 0 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5053] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5044] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5026, si_uid=0} --- [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5053] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5044] rt_sigreturn({mask=[]} [pid 5236] close(29 [pid 5058] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5053] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5058] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x60\xed\xe7\x7f\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5065] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5058] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5058] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5065] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5058] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x60\xed\xe7\x7f\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5065] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xf0\xce\xf8\x14\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5058] <... setsockopt resumed>) = 0 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=8, tv_nsec=532332235} [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] <... setsockopt resumed>) = 0 [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5053] close(3 [pid 5044] <... rt_sigreturn resumed>) = 202 [pid 5058] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5044] futex(0xc0012a6d48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5236] close(3 [pid 5058] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5053] <... close resumed>) = 0 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5058] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x60\xed\xe7\x7f\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 5236] close(4 [pid 5065] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5058] <... setsockopt resumed>) = 0 [pid 5053] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5053] <... socket resumed>) = 3 [pid 5051] <... sendto resumed>) = 36 [pid 5053] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, [pid 5051] recvfrom(3, [pid 5053] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5236] close(5 [pid 5065] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5053] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, [pid 5051] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=11, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5053] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5058] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5053] close(3) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5053] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5053] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5236] close(6 [pid 5065] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5058] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5051] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5053] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5051] close(5 [pid 5236] close(7 [pid 5065] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5058] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5053] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5051] <... close resumed>) = 0 [pid 5058] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x60\xed\xe7\x7f\xfc\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5051] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf0\xce\xf8\x14\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5058] <... setsockopt resumed>) = 0 [pid 5053] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5236] close(8) = -1 EBADF (Bad file descriptor) [pid 5065] <... setsockopt resumed>) = 0 [pid 5058] close(3 [pid 5236] close(9 [pid 5058] <... close resumed>) = 0 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5058] read(249, [pid 5236] close(10 [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5058] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5058] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5051] <... sendto resumed>) = 36 [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5236] close(11 [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5053] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5051] recvfrom(3, [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5236] close(12 [pid 5053] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] close(13 [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5051] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5058] <... clone resumed>, child_tidptr=0x55558b556750) = 3 [pid 5053] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5236] close(14 [pid 5051] <... socket resumed>) = 5 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5236] close(15 [pid 5051] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1"./strace-static-x86_64: Process 5239 attached [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xf0\xce\xf8\x14\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 5053] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5051] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5236] close(16 [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5051] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5239] set_robust_list(0x55558b556760, 24 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] <... setsockopt resumed>) = 0 [pid 5053] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5051] <... ioctl resumed>) = 0 [pid 5239] <... set_robust_list resumed>) = 0 [pid 5236] close(17 [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5053] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5239] chdir("./0" [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5053] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5236] close(18 [pid 5053] close(3 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5053] <... close resumed>) = 0 [pid 5239] <... chdir resumed>) = 0 [pid 5236] close(19 [pid 5051] close(5 [pid 5239] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5053] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5051] <... close resumed>) = 0 [pid 5239] <... prctl resumed>) = 0 [pid 5236] close(20 [pid 5065] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xf0\xce\xf8\x14\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5239] setpgid(0, 0 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5239] <... setpgid resumed>) = 0 [pid 5053] <... socket resumed>) = 3 [pid 5236] close(21 [pid 5065] <... setsockopt resumed>) = 0 [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5051] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x45\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5239] symlinkat("/syzcgroup/unified/syz4", AT_FDCWD, "./cgroup" [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] close(3 [pid 5053] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5236] close(22 [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5051] <... sendto resumed>) = 64 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] close(23) = -1 EBADF (Bad file descriptor) [pid 5236] close(24) = -1 EBADF (Bad file descriptor) [pid 5236] close(25 [pid 5051] recvfrom(3, [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5051] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5236] close(26 [pid 5065] <... close resumed>) = 0 [pid 5053] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5065] read(249, [ 414.964066][ T5076] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 414.972309][ T5076] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5053] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x70\xf3\x0a\xbc\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5051] <... socket resumed>) = 5 [pid 5239] <... symlinkat resumed>) = 0 [pid 5236] close(27 [pid 5065] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5053] <... setsockopt resumed>) = 0 [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5239] symlinkat("/syzcgroup/cpu/syz4", AT_FDCWD, "./cgroup.cpu" [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5051] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5239] <... symlinkat resumed>) = 0 [pid 5236] close(28 [pid 5065] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5053] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5051] close(5 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5051] <... close resumed>) = 0 [pid 5236] close(29 [pid 5053] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5236] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5236] exit_group(0 [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5239] symlinkat("/syzcgroup/net/syz4", AT_FDCWD, "./cgroup.net" [pid 5237] <... futex resumed>) = ? [pid 5236] <... exit_group resumed>) = ? ./strace-static-x86_64: Process 5240 attached [pid 5239] <... symlinkat resumed>) = 0 [pid 5237] +++ exited with 0 +++ [pid 5053] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5240] set_robust_list(0x555556d6c760, 24 [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5239] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5053] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5240] <... set_robust_list resumed>) = 0 [pid 5239] <... openat resumed>) = 3 [pid 5065] <... clone resumed>, child_tidptr=0x555556d6c750) = 3 [pid 5240] chdir("./0" [pid 5051] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5240] <... chdir resumed>) = 0 [pid 5239] write(3, "1000", 4 [pid 5053] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x70\xf3\x0a\xbc\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5051] <... sendto resumed>) = 32 [pid 5240] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5239] <... write resumed>) = 4 [pid 5236] +++ exited with 0 +++ [pid 5053] <... setsockopt resumed>) = 0 [pid 5051] recvfrom(5, [pid 5239] close(3 [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5051] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x44\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5239] <... close resumed>) = 0 [pid 5053] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5051] close(5 [pid 5240] <... prctl resumed>) = 0 [pid 5239] read(200, [pid 5069] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=7 /* 0.07 s */} --- [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5051] <... close resumed>) = 0 [pid 5240] setpgid(0, 0 [pid 5239] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5053] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5051] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5240] <... setpgid resumed>) = 0 [pid 5239] read(200, [pid 5053] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x70\xf3\x0a\xbc\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 5051] <... socket resumed>) = 5 [pid 5240] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup" [pid 5239] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5053] <... setsockopt resumed>) = 0 [pid 5239] read(200, [pid 5051] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5239] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5239] read(200, 0x7ffc7fe7efd0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5051] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5069] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12 [pid 5053] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5239] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5053] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5051] close(5 [pid 5240] <... symlinkat resumed>) = 0 [pid 5239] <... symlinkat resumed>) = 0 [pid 5234] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=3343384577, u64=9205790213614862337}}], 128, 8760, NULL, 0) = 1 [pid 5069] <... write resumed>) = 12 [pid 5051] <... close resumed>) = 0 [pid 5240] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu" [pid 5234] futex(0x2366de0, FUTEX_WAKE_PRIVATE, 1 [pid 5053] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5239] close(249 [pid 5234] <... futex resumed>) = 1 [pid 5053] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x70\xf3\x0a\xbc\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5027] <... futex resumed>) = 0 [pid 5240] <... symlinkat resumed>) = 0 [pid 5239] <... close resumed>) = 0 [pid 5027] sched_yield( [pid 5240] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net" [pid 5239] close(248 [pid 5069] umount2("./0", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5053] <... setsockopt resumed>) = 0 [pid 5027] <... sched_yield resumed>) = 0 [pid 5239] <... close resumed>) = 0 [pid 5234] read(29, [pid 5027] futex(0x2366cf8, FUTEX_WAKE_PRIVATE, 1 [pid 5239] close(4 [pid 5234] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5027] <... futex resumed>) = 0 [pid 5240] <... symlinkat resumed>) = 0 [pid 5239] <... close resumed>) = 0 [pid 5234] futex(0xc0012a6d48, FUTEX_WAKE_PRIVATE, 1 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5053] close(3 [pid 5051] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5027] epoll_pwait(4, [pid 5240] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5239] futex(0x7fd56e9abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... futex resumed>) = 1 [pid 5069] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5053] <... close resumed>) = 0 [pid 5051] <... socket resumed>) = 5 [pid 5044] <... futex resumed>) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5240] <... openat resumed>) = 3 [pid 5239] <... futex resumed>) = 0 [pid 5069] <... openat resumed>) = 3 [pid 5044] epoll_pwait(4, [pid 5239] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5069] newfstatat(3, "", [pid 5053] read(249, [pid 5051] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5044] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5240] write(3, "1000", 4 [pid 5239] <... mmap resumed>) = 0x7fd56f637000 [pid 5234] write(2, "2024/04/25 18:06:30 executed programs: 5\n", 41 [pid 5069] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, AT_EMPTY_PATH) = 0 [pid 5053] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5051] <... sendto resumed>) = 32 [pid 5044] epoll_pwait(4, [pid 5027] epoll_pwait(4, [pid 5053] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD2024/04/25 18:06:30 executed programs: 5 [pid 5234] <... write resumed>) = 41 [pid 5240] <... write resumed>) = 4 [pid 5234] write(34, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5240] close(3 [pid 5234] <... write resumed>) = 64 [pid 5240] <... close resumed>) = 0 [pid 5234] futex(0xc001162148, FUTEX_WAKE_PRIVATE, 1 [pid 5069] getdents64(3, [pid 5234] <... futex resumed>) = 1 [pid 5043] <... futex resumed>) = 0 [pid 5027] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5240] read(200, [pid 5239] mprotect(0x7fd56f638000, 131072, PROT_READ|PROT_WRITE [pid 5234] read(29, [pid 5069] <... getdents64 resumed>0x55558d8bc930 /* 7 entries */, 32768) = 216 [pid 5043] futex(0xc001162148, FUTEX_WAIT_PRIVATE, 0, NULL./strace-static-x86_64: Process 5241 attached [pid 5240] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5239] <... mprotect resumed>) = 0 [pid 5234] <... read resumed>0xc0004d2e40, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] umount2("./0/cgroup.cpu", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5053] <... clone resumed>, child_tidptr=0x5555949d6750) = 3 [pid 5051] recvfrom(5, [pid 5241] set_robust_list(0x5555949d6760, 24 [pid 5240] read(200, [pid 5234] futex(0xc001162948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5241] <... set_robust_list resumed>) = 0 [pid 5240] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5239] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5069] newfstatat(AT_FDCWD, "./0/cgroup.cpu", [pid 5051] <... recvfrom resumed>[{nlmsg_len=1460, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x45\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1460 [pid 5027] futex(0x2366de0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=7, tv_nsec=926049479} [pid 5241] chdir("./0" [pid 5240] read(200, [pid 5239] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5241] <... chdir resumed>) = 0 [pid 5240] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5239] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fd56f657990, parent_tid=0x7fd56f657990, exit_signal=0, stack=0x7fd56f637000, stack_size=0x20240, tls=0x7fd56f6576c0} [pid 5051] close(5./strace-static-x86_64: Process 5242 attached [pid 5241] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5240] read(200, [pid 5069] unlink("./0/cgroup.cpu" [pid 5051] <... close resumed>) = 0 [pid 5242] rseq(0x7fd56f657fe0, 0x20, 0, 0x53053053 [pid 5240] <... read resumed>0x7ffd14f8d160, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5239] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5241] <... prctl resumed>) = 0 [pid 5051] close(3 [pid 5242] <... rseq resumed>) = 0 [pid 5241] setpgid(0, 0 [pid 5240] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5239] rt_sigprocmask(SIG_SETMASK, [], [pid 5069] <... unlink resumed>) = 0 [pid 5051] <... close resumed>) = 0 [pid 5242] set_robust_list(0x7fd56f6579a0, 24 [pid 5241] <... setpgid resumed>) = 0 [pid 5239] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5051] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5242] <... set_robust_list resumed>) = 0 [pid 5241] symlinkat("/syzcgroup/unified/syz2", AT_FDCWD, "./cgroup" [pid 5240] <... symlinkat resumed>) = 0 [pid 5069] umount2("./0/binderfs", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5051] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 5242] rt_sigprocmask(SIG_SETMASK, [], [pid 5241] <... symlinkat resumed>) = 0 [pid 5239] futex(0x7fd56e9abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5051] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5241] symlinkat("/syzcgroup/cpu/syz2", AT_FDCWD, "./cgroup.cpu" [pid 5239] <... futex resumed>) = 0 [pid 5051] <... mount resumed>) = 0 [pid 5242] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5241] <... symlinkat resumed>) = 0 [pid 5240] close(249 [pid 5239] futex(0x7fd56e9abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5241] symlinkat("/syzcgroup/net/syz2", AT_FDCWD, "./cgroup.net" [pid 5240] <... close resumed>) = 0 [pid 5051] getpid( [pid 5242] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=4, insns=0x200002c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5241] <... symlinkat resumed>) = 0 [pid 5069] newfstatat(AT_FDCWD, "./0/binderfs", [pid 5241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5240] close(248 [pid 5051] <... getpid resumed>) = 1 [pid 5242] <... bpf resumed>) = 3 [pid 5241] <... openat resumed>) = 3 [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5241] write(3, "1000", 4) = 4 [pid 5241] close(3) = 0 [pid 5241] read(200, [pid 5240] <... close resumed>) = 0 [pid 5069] unlink("./0/binderfs" [pid 5051] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz3", 0777 [pid 5241] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5241] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5241] read(200, [pid 5051] <... mkdirat resumed>) = 0 [pid 5240] close(4 [pid 5069] <... unlink resumed>) = 0 [pid 5241] <... read resumed>0x7ffdbc0af5e0, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5242] futex(0x7fd56e9abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... symlinkat resumed>) = 0 [pid 5240] <... close resumed>) = 0 [pid 5069] umount2("./0/cgroup", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5051] openat(AT_FDCWD, "/syzcgroup/unified/syz3/pids.max", O_WRONLY|O_CLOEXEC [pid 5242] <... futex resumed>) = 1 [pid 5240] futex(0x7f8ce5babf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5051] <... openat resumed>) = 3 [pid 5242] futex(0x7fd56e9abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5240] <... futex resumed>) = 0 [pid 5069] newfstatat(AT_FDCWD, "./0/cgroup", [pid 5241] close(249 [pid 5239] <... futex resumed>) = 0 [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5051] write(3, "32", 2 [pid 5241] <... close resumed>) = 0 [pid 5240] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5239] futex(0x7fd56e9abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] unlink("./0/cgroup" [pid 5051] <... write resumed>) = 2 [pid 5241] close(248 [pid 5240] <... mmap resumed>) = 0x7f8ce6701000 [pid 5240] mprotect(0x7f8ce6702000, 131072, PROT_READ|PROT_WRITE [pid 5242] <... futex resumed>) = 0 [pid 5241] <... close resumed>) = 0 [pid 5239] <... futex resumed>) = 1 [pid 5069] <... unlink resumed>) = 0 [pid 5051] close(3 [pid 5240] <... mprotect resumed>) = 0 [pid 5241] close(4 [pid 5242] bpf(BPF_RAW_TRACEPOINT_OPEN, {raw_tracepoint={name="hrtimer_expire_entry", prog_fd=3}}, 16 [pid 5240] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5239] futex(0x7fd56e9abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5051] <... close resumed>) = 0 [pid 5242] <... bpf resumed>) = 4 [pid 5241] <... close resumed>) = 0 [pid 5240] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5069] umount2("./0/memory.events", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5051] openat(AT_FDCWD, "/syzcgroup/unified/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5242] futex(0x7fd56e9abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5051] <... openat resumed>) = 3 [pid 5242] <... futex resumed>) = 1 [pid 5241] futex(0x7efce43abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... futex resumed>) = 0 [pid 5069] newfstatat(AT_FDCWD, "./0/memory.events", [pid 5051] write(3, "1", 1 [pid 5242] futex(0x7fd56e9abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] <... futex resumed>) = 0 [pid 5239] futex(0x7fd56e9abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... newfstatat resumed>{st_mode=S_IFREG|000, st_size=0, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5242] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7f8ce6721990, parent_tid=0x7f8ce6721990, exit_signal=0, stack=0x7f8ce6701000, stack_size=0x20240, tls=0x7f8ce67216c0} [pid 5051] <... write resumed>) = 1 [pid 5242] openat(AT_FDCWD, "memory.events", O_WRONLY|O_CREAT|O_EXCL|O_TRUNC|O_APPEND|FASYNC|0x20, 000 [pid 5241] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5239] <... futex resumed>) = 0 [pid 5069] unlink("./0/memory.events"./strace-static-x86_64: Process 5243 attached [pid 5242] <... openat resumed>) = 5 [pid 5243] rseq(0x7f8ce6721fe0, 0x20, 0, 0x53053053 [pid 5051] close(3 [pid 5243] <... rseq resumed>) = 0 [pid 5241] <... mmap resumed>) = 0x7efce4eeb000 [pid 5240] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5069] <... unlink resumed>) = 0 [pid 5065] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5051] <... close resumed>) = 0 [pid 5243] set_robust_list(0x7f8ce67219a0, 24 [pid 5240] rt_sigprocmask(SIG_SETMASK, [], [pid 5051] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5051] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz3", 0777 [pid 5242] futex(0x7fd56e9abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] mprotect(0x7efce4eec000, 131072, PROT_READ|PROT_WRITE [pid 5239] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5069] umount2("./0/cgroup.net", MNT_FORCE|UMOUNT_NOFOLLOW [pid 5242] <... futex resumed>) = 0 [pid 5241] <... mprotect resumed>) = 0 [pid 5240] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5239] futex(0x7fd56e9abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5243] <... set_robust_list resumed>) = 0 [pid 5242] futex(0x7fd56e9abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5069] newfstatat(AT_FDCWD, "./0/cgroup.net", [pid 5241] rt_sigprocmask(SIG_BLOCK, ~[], [pid 5239] futex(0x7fd56e9abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5069] <... newfstatat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}, AT_SYMLINK_NOFOLLOW) = 0 [pid 5242] <... futex resumed>) = 0 [pid 5241] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5239] <... futex resumed>) = 1 [pid 5069] unlink("./0/cgroup.net" [pid 5051] <... mkdirat resumed>) = 0 [pid 5243] rt_sigprocmask(SIG_SETMASK, [], [pid 5242] write(-1, "\x30\x78\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x30\x38\x61\x39\x34\x00\x20\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x6d\x65\x6d\x6f\x72\x79\x2e\x65\x76\x65\x6e\x74\x73\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x00\x00\x00\x00\x00\x00"..., 8413184 [pid 5241] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7efce4f0b990, parent_tid=0x7efce4f0b990, exit_signal=0, stack=0x7efce4eeb000, stack_size=0x20240, tls=0x7efce4f0b6c0} [pid 5240] futex(0x7f8ce5babf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] futex(0x7fd56e9abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5069] <... unlink resumed>) = 0 [pid 5051] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- ./strace-static-x86_64: Process 5244 attached [pid 5243] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5051] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5244] rseq(0x7efce4f0bfe0, 0x20, 0, 0x53053053 [pid 5243] bpf(BPF_PROG_LOAD, {prog_type=BPF_PROG_TYPE_RAW_TRACEPOINT_WRITABLE, insn_cnt=4, insns=0x200002c0, license="GPL", log_level=0, log_size=0, log_buf=NULL, kern_version=KERNEL_VERSION(0, 0, 0), prog_flags=0, prog_name="", prog_ifindex=0, expected_attach_type=BPF_CGROUP_INET_SOCK_CREATE, prog_btf_fd=-1, func_info_rec_size=8, func_info=NULL, func_info_cnt=0, line_info_rec_size=16, line_info=NULL, line_info_cnt=0, attach_btf_id=0, attach_prog_fd=0, fd_array=NULL, ...}, 144 [pid 5242] <... write resumed>) = -1 EBADF (Bad file descriptor) [pid 5240] <... futex resumed>) = 0 [pid 5051] <... openat resumed>) = 3 [pid 5244] <... rseq resumed>) = 0 [pid 5242] futex(0x7fd56e9abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... clone3 resumed> => {parent_tid=[4]}, 88) = 4 [pid 5069] getdents64(3, [pid 5051] write(3, "1", 1 [pid 5244] set_robust_list(0x7efce4f0b9a0, 24 [pid 5243] <... bpf resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5242] <... futex resumed>) = 1 [pid 5241] rt_sigprocmask(SIG_SETMASK, [], [pid 5239] <... futex resumed>) = 0 [pid 5069] <... getdents64 resumed>0x55558d8bc930 /* 0 entries */, 32768) = 0 [pid 5051] <... write resumed>) = 1 [pid 5244] <... set_robust_list resumed>) = 0 [pid 5243] futex(0x7f8ce5babf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] futex(0x7fd56e9abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5240] --- SIGWINCH {si_signo=SIGWINCH, si_code=SI_KERNEL} --- [pid 5239] close(3 [pid 5069] close(3 [pid 5244] rt_sigprocmask(SIG_SETMASK, [], [pid 5243] <... futex resumed>) = 0 [pid 5241] futex(0x7efce43abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] futex(0x7f8ce5babf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=550000000} [pid 5239] <... close resumed>) = 0 [pid 5069] <... close resumed>) = 0 [ 415.571882][ T5023] ===================================================== [ 415.579698][ T5023] BUG: KMSAN: kernel-infoleak-after-free in _copy_to_user+0xbc/0x110 [ 415.589073][ T5023] _copy_to_user+0xbc/0x110 [ 415.593978][ T5023] copy_siginfo_to_user+0x40/0x130 [ 415.599391][ T5023] ptrace_request+0xfa7/0x36e0 [ 415.604616][ T5023] arch_ptrace+0x43b/0x680 [ 415.609255][ T5023] __se_sys_ptrace+0x2d8/0x760 [ 415.614469][ T5023] __x64_sys_ptrace+0xbd/0x110 [ 415.619470][ T5023] x64_sys_call+0x33e9/0x3b50 [ 415.627675][ T5023] do_syscall_64+0xcf/0x1e0 [ 415.633670][ T5023] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 415.639882][ T5023] [ 415.642335][ T5023] Uninit was stored to memory at: [ 415.647970][ T5023] ptrace_request+0xf33/0x36e0 [ 415.653159][ T5023] arch_ptrace+0x43b/0x680 [ 415.657805][ T5023] __se_sys_ptrace+0x2d8/0x760 [ 415.663158][ T5023] __x64_sys_ptrace+0xbd/0x110 [ 415.668241][ T5023] x64_sys_call+0x33e9/0x3b50 [ 415.673372][ T5023] do_syscall_64+0xcf/0x1e0 [ 415.678126][ T5023] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 415.684434][ T5023] [ 415.686891][ T5023] Uninit was stored to memory at: [ 415.692179][ T5023] __dequeue_signal+0x501/0xad0 [ 415.697629][ T5023] dequeue_signal+0x14b/0xb20 [ 415.702774][ T5023] get_signal+0xb46/0x2d00 [ 415.707427][ T5023] arch_do_signal_or_restart+0x53/0xcb0 [ 415.713454][ T5023] syscall_exit_to_user_mode+0x5d/0x160 [ 415.719284][ T5023] do_syscall_64+0xdc/0x1e0 [ 415.724231][ T5023] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 415.733693][ T5023] [ 415.736156][ T5023] Uninit was created at: [ 415.740773][ T5023] kmem_cache_free+0x257/0xa80 [ 415.747130][ T5023] __dequeue_signal+0xa58/0xad0 [ 415.752294][ T5023] dequeue_signal+0x14b/0xb20 [ 415.757667][ T5023] get_signal+0xb46/0x2d00 [ 415.762296][ T5023] arch_do_signal_or_restart+0x53/0xcb0 [ 415.768352][ T5023] syscall_exit_to_user_mode+0x5d/0x160 [ 415.774274][ T5023] do_syscall_64+0xdc/0x1e0 [ 415.779019][ T5023] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 415.785454][ T5023] [ 415.787902][ T5023] Bytes 12-15 of 48 are uninitialized [ 415.793747][ T5023] Memory access of size 48 starts at ffff888117a4fc30 [ 415.800648][ T5023] Data copied to user address 000000003d936d30 [ 415.807209][ T5023] [ 415.809657][ T5023] CPU: 1 PID: 5023 Comm: strace-static-x Not tainted 6.9.0-rc5-syzkaller-00042-ge88c4cfcb7b8 #0 [ 415.820732][ T5023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 415.834437][ T5023] ===================================================== [ 415.841706][ T5023] Disabling lock debugging due to kernel taint [ 415.849153][ T5023] Kernel panic - not syncing: kmsan.panic set ... [ 415.855748][ T5023] CPU: 1 PID: 5023 Comm: strace-static-x Tainted: G B 6.9.0-rc5-syzkaller-00042-ge88c4cfcb7b8 #0 [ 415.867786][ T5023] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/27/2024 [ 415.877950][ T5023] Call Trace: [ 415.881314][ T5023] [ 415.884330][ T5023] dump_stack_lvl+0x216/0x2d0 [ 415.889158][ T5023] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 415.895132][ T5023] dump_stack+0x1e/0x30 [ 415.899436][ T5023] panic+0x4e2/0xcd0 [ 415.903565][ T5023] ? kmsan_get_metadata+0x101/0x1d0 [ 415.909018][ T5023] kmsan_report+0x2d5/0x2e0 [ 415.913752][ T5023] ? stack_depot_save_flags+0x66d/0x6e0 [ 415.919611][ T5023] ? kmsan_internal_check_memory+0x1af/0x560 [ 415.925773][ T5023] ? kmsan_copy_to_user+0xd5/0xf0 [ 415.930994][ T5023] ? _copy_to_user+0xbc/0x110 [ 415.935922][ T5023] ? copy_siginfo_to_user+0x40/0x130 [ 415.941503][ T5023] ? ptrace_request+0xfa7/0x36e0 [ 415.946680][ T5023] ? arch_ptrace+0x43b/0x680 [ 415.951424][ T5023] ? __se_sys_ptrace+0x2d8/0x760 [ 415.956551][ T5023] ? __x64_sys_ptrace+0xbd/0x110 [ 415.961750][ T5023] ? x64_sys_call+0x33e9/0x3b50 [ 415.966869][ T5023] ? do_syscall_64+0xcf/0x1e0 [ 415.971762][ T5023] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 415.978078][ T5023] ? kmsan_internal_chain_origin+0xb0/0xd0 [ 415.984084][ T5023] ? kmsan_internal_chain_origin+0x57/0xd0 [ 415.990068][ T5023] ? kmsan_internal_memmove_metadata+0x17b/0x230 [ 415.996587][ T5023] ? __msan_memcpy+0x108/0x1c0 [ 416.001523][ T5023] ? ptrace_request+0xf33/0x36e0 [ 416.006645][ T5023] ? arch_ptrace+0x43b/0x680 [ 416.011439][ T5023] ? __se_sys_ptrace+0x2d8/0x760 [ 416.016541][ T5023] ? __x64_sys_ptrace+0xbd/0x110 [ 416.021634][ T5023] ? x64_sys_call+0x33e9/0x3b50 [ 416.026644][ T5023] ? do_syscall_64+0xcf/0x1e0 [ 416.031483][ T5023] ? entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 416.037732][ T5023] ? kmsan_get_metadata+0x146/0x1d0 [ 416.043186][ T5023] ? kmsan_get_metadata+0x146/0x1d0 [ 416.048688][ T5023] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 416.054694][ T5023] ? filter_irq_stacks+0x60/0x1a0 [ 416.060043][ T5023] ? kmsan_get_metadata+0x146/0x1d0 [ 416.065449][ T5023] ? kmsan_get_shadow_origin_ptr+0x4d/0xb0 [ 416.071462][ T5023] kmsan_internal_check_memory+0x1af/0x560 [ 416.077487][ T5023] kmsan_copy_to_user+0xd5/0xf0 [ 416.083138][ T5023] ? should_fail_usercopy+0x2e/0x40 [ 416.088781][ T5023] _copy_to_user+0xbc/0x110 [ 416.093465][ T5023] copy_siginfo_to_user+0x40/0x130 [ 416.098746][ T5023] ptrace_request+0xfa7/0x36e0 [ 416.103709][ T5023] ? _raw_spin_unlock_irqrestore+0x3f/0x60 [ 416.109918][ T5023] ? wait_task_inactive+0x318/0x670 [ 416.115570][ T5023] arch_ptrace+0x43b/0x680 [ 416.120221][ T5023] __se_sys_ptrace+0x2d8/0x760 [ 416.125163][ T5023] ? kmsan_get_metadata+0x146/0x1d0 [ 416.130516][ T5023] __x64_sys_ptrace+0xbd/0x110 [ 416.135584][ T5023] x64_sys_call+0x33e9/0x3b50 [ 416.140549][ T5023] do_syscall_64+0xcf/0x1e0 [ 416.145300][ T5023] ? clear_bhb_loop+0x25/0x80 [ 416.150273][ T5023] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 416.156455][ T5023] RIP: 0033:0x4e987a [ 416.160532][ T5023] Code: 70 41 83 f8 03 c7 44 24 10 08 00 00 00 48 89 44 24 18 48 8d 44 24 30 8b 70 08 4c 0f 43 d1 48 89 44 24 20 b8 65 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 3e 48 85 c0 78 06 41 83 f8 02 76 1b 48 8b 54 [ 416.180483][ T5023] RSP: 002b:00007ffdb3a738d0 EFLAGS: 00000212 ORIG_RAX: 0000000000000065 [ 416.189052][ T5023] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 00000000004e987a [ 416.197146][ T5023] RDX: 0000000000000000 RSI: 00000000000013bd RDI: 0000000000004202 [ 416.205262][ T5023] RBP: 00000000000013bd R08: 0000000000004201 R09: 00000000000003bd [ 416.213451][ T5023] R10: 000000003d936d30 R11: 0000000000000212 R12: 000000003d936d20 [ 416.221592][ T5023] R13: 00007ffdb3a7395c R14: 000000003d935d50 R15: 000000000063f160 [ 416.229707][ T5023] [ 416.233087][ T5023] Kernel Offset: disabled [ 416.237521][ T5023] Rebooting in 86400 seconds..