./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-execprog -executor=./syz-executor -arch=amd64 -sandbox=none -procs=6 -repeat=0 -threaded=true -collide=false -cover=0 -optional=slowdown=1:sandboxArg=0 ./syzkaller959886767 <...> Warning: Permanently added '10.128.10.0' (ECDSA) to the list of known hosts. execve("./syz-execprog", ["./syz-execprog", "-executor=./syz-executor", "-arch=amd64", "-sandbox=none", "-procs=6", "-repeat=0", "-threaded=true", "-collide=false", "-cover=0", "-optional=slowdown=1:sandboxArg=0", "./syzkaller959886767"], 0x7ffde2ff2e70 /* 10 vars */) = 0 arch_prctl(ARCH_SET_FS, 0x1e9a050) = 0 sched_getaffinity(0, 8192, [0 1]) = 8 openat(AT_FDCWD, "/sys/kernel/mm/transparent_hugepage/hpage_pmd_size", O_RDONLY) = 3 read(3, "2097152\n", 20) = 8 close(3) = 0 mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a705d6000 mmap(NULL, 131072, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a705b6000 mmap(NULL, 1048576, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a704b6000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a6fcb6000 mmap(NULL, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a6bcb6000 mmap(NULL, 536870912, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a4bcb6000 mmap(NULL, 8388608, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a4b4b6000 mmap(0xc000000000, 67108864, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(NULL, 33554432, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a494b6000 mmap(NULL, 1133584, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a493a1000 mmap(0xc000000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000000000 mmap(0x7f3a705b6000, 131072, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3a705b6000 mmap(0x7f3a70536000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3a70536000 mmap(0x7f3a700bc000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3a700bc000 mmap(0x7f3a6dce6000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3a6dce6000 mmap(0x7f3a5be36000, 4096, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3a5be36000 mmap(0x7f3a4b4b6000, 4222976, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x7f3a4b4b6000 madvise(0x7f3a4b600000, 2097152, MADV_HUGEPAGE) = 0 mmap(NULL, 1048576, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a492a1000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a49291000 mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a49281000 mmap(NULL, 220133, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a4924b000 rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 sigaltstack({ss_sp=0xc000008000, ss_flags=0, ss_size=32768}, NULL) = 0 rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 gettid() = 5084 rt_sigaction(SIGHUP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGHUP, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGINT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGINT, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGQUIT, NULL, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGQUIT, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGILL, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGILL, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGTRAP, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTRAP, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGABRT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGABRT, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGBUS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGFPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGFPE, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGUSR1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR1, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGSEGV, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGUSR2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGUSR2, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGPIPE, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPIPE, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGALRM, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGTERM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGTERM, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGSTKFLT, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSTKFLT, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGCHLD, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGCHLD, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGURG, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGURG, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGXCPU, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXCPU, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGXFSZ, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGXFSZ, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGVTALRM, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGVTALRM, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGPROF, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPROF, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGWINCH, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGWINCH, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGIO, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGIO, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGPWR, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGPWR, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGSYS, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGSYS, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRTMIN, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_2, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_3, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_4, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_4, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_5, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_5, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_6, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_6, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_7, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_7, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_8, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_8, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_9, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_9, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_10, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_10, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_11, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_11, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_12, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_12, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_13, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_13, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_14, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_14, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_15, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_15, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_16, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_16, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_17, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_17, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_18, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_18, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_19, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_19, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_20, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_20, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_21, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_21, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_22, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_22, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_23, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_23, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_24, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_24, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_25, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_25, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_26, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_26, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_27, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_27, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_28, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_28, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_29, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_29, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_30, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_30, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_31, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_31, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigaction(SIGRT_32, NULL, {sa_handler=SIG_DFL, sa_mask=[], sa_flags=0}, 8) = 0 rt_sigaction(SIGRT_32, {sa_handler=0x46b020, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 clone(child_stack=0xc000068000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5085 attached , tls=0xc000058090) = 5085 [pid 5084] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5085] gettid() = 5085 [pid 5085] sigaltstack(NULL, [pid 5084] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5085] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5084] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5084] clone(child_stack=0xc00006a000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5085] sigaltstack({ss_sp=0xc00005a000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5085] rt_sigprocmask(SIG_SETMASK, [], [pid 5084] <... clone resumed>, tls=0xc000058490) = 5086 [pid 5084] rt_sigprocmask(SIG_SETMASK, [], [pid 5085] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5085] gettid() = 5085 [pid 5084] rt_sigprocmask(SIG_SETMASK, ~[], [], 8) = 0 [pid 5084] clone(child_stack=0xc000064000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5086 attached , tls=0xc000058890) = 5087 [pid 5084] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5084] futex(0x1e9a108, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] gettid() = 5086 ./strace-static-x86_64: Process 5087 attached [pid 5086] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5087] gettid( [pid 5086] sigaltstack({ss_sp=0xc00006a000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5086] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5087] <... gettid resumed>) = 5087 [pid 5086] gettid() = 5086 [pid 5086] futex(0x1e9a108, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = 1 [pid 5084] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5087] sigaltstack(NULL, [pid 5084] <... mmap resumed>) = 0x7f3a4920b000 [pid 5086] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5084] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5087] sigaltstack({ss_sp=0xc000078000, ss_flags=0, ss_size=32768}, [pid 5084] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5084] clone(child_stack=0xc000092000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5087] <... sigaltstack resumed>NULL) = 0 [pid 5084] <... clone resumed>, tls=0xc000080090) = 5088 [pid 5087] rt_sigprocmask(SIG_SETMASK, [], [pid 5084] rt_sigprocmask(SIG_SETMASK, [], [pid 5087] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5087] gettid( [pid 5084] futex(0x1e9a108, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] <... gettid resumed>) = 5087 ./strace-static-x86_64: Process 5088 attached [pid 5087] futex(0x1e9a108, FUTEX_WAKE_PRIVATE, 1 [pid 5085] getpid( [pid 5084] <... futex resumed>) = 0 [pid 5087] <... futex resumed>) = 1 [pid 5085] <... getpid resumed>) = 5084 [pid 5084] fcntl(0, F_GETFL [pid 5085] tgkill(5084, 5087, SIGURG [pid 5087] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... tgkill resumed>) = 0 [pid 5087] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5087] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5087] rt_sigreturn({mask=[]} [pid 5084] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5087] <... rt_sigreturn resumed>) = 202 [pid 5084] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5087] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... mmap resumed>) = 0x7f3a491cb000 [pid 5084] fcntl(1, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5084] fcntl(2, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5084] getrlimit(RLIMIT_NOFILE, {rlim_cur=1024, rlim_max=4*1024}) = 0 [pid 5084] setrlimit(RLIMIT_NOFILE, {rlim_cur=4*1024, rlim_max=4*1024}) = 0 [pid 5084] mmap(NULL, 1439992, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5088] gettid( [pid 5085] getpid( [pid 5088] <... gettid resumed>) = 5088 [pid 5085] <... getpid resumed>) = 5084 [pid 5088] sigaltstack(NULL, [pid 5085] tgkill(5084, 5084, SIGURG [pid 5088] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5085] <... tgkill resumed>) = 0 [pid 5088] sigaltstack({ss_sp=0xc000084000, ss_flags=0, ss_size=32768}, NULL) = 0 [pid 5088] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5088] gettid() = 5088 [pid 5088] futex(0xc000080148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... mmap resumed>) = 0x7f3a4906b000 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 139888310005760 [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5084, SIGURG [pid 5084] futex(0xc000080148, FUTEX_WAKE_PRIVATE, 1 [pid 5085] <... tgkill resumed>) = 0 [pid 5088] <... futex resumed>) = 0 [pid 5088] futex(0x1e9a108, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5088] futex(0xc000080148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... futex resumed>) = 1 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 1 [pid 5085] getpid( [pid 5084] futex(0xc000080148, FUTEX_WAKE_PRIVATE, 1 [pid 5088] <... futex resumed>) = 0 [pid 5088] futex(0x1e9a108, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5088] futex(0xc000080148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... futex resumed>) = 1 [pid 5085] <... getpid resumed>) = 5084 [pid 5085] tgkill(5084, 5084, SIGURG [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5085] <... tgkill resumed>) = 0 [pid 5084] rt_sigreturn({mask=[]}) = 139888311556056 [pid 5084] readlinkat(AT_FDCWD, "/proc/self/exe", "/root/syz-execprog", 128) = 18 [pid 5084] openat(AT_FDCWD, "/root/syz-execprog", O_RDONLY|O_CLOEXEC [pid 5085] futex(0xc000080148, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... openat resumed>) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_create1(EPOLL_CLOEXEC) = 4 [pid 5084] pipe2([5, 6], O_NONBLOCK|O_CLOEXEC) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 5, {events=EPOLLIN, data={u32=32280088, u64=32280088}}) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5084] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5084] fstat(3, {st_mode=S_IFREG|0700, st_size=27881472, ...}) = 0 [pid 5084] pread64(3, "\x7f\x45\x4c\x46\x02\x01\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x3e\x00\x01\x00\x00\x00\x20\xab\x46\x00\x00\x00\x00\x00\x40\x00\x00\x00\x00\x00\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x00\x38\x00\x07\x00\x40\x00\x0e\x00\x03\x00", 64, 0) = 64 [pid 5084] pread64(3, "\xb6\x4c\x24\x3f\x48\x8b\x44\x24\x58\x48\x8b\x5c\x24\x60\xe8\x2d\xfb\xff\xff\x48\x8b\x6c\x24\x48\x48\x83\xc4\x50\xc3\x48\x89\x44\x24\x08\x48\x89\x5c\x24\x10\x48\x89\x4c\x24\x18\x48\x89\x7c\x24\x20\x48\x89\x74\x24\x28\x4c\x89\x44\x24\x30\x4c\x89\x4c\x24\x38", 64, 3485184) = 64 [pid 5084] pread64(3, "_disconnect_claimusbdevfs_disconnectsignalusbdevfs_ioctl_disconn", 64, 6970368) = 64 [pid 5084] pread64(3, "\xd9\x04\x07\xda\x04\x03\xd9\x04\x04\xda\x04\x03\xd9\x04\x12\xda\x04\x2e\xd9\x04\x30\xda\x04\x4e\x02\x18\x02\x82\x01\x02\x0c\x02\x56\x02\x10\x02\x8e\x01\x02\x10\x02\x82\x01\x04\x1a\x25\x0b\x26\x0a\x04\x4d\x0c\x4d\x18\x4d\x1b\x4e\x03\x4d\x0c\x22\x02\x5d\x0e", 64, 10455552) = 64 [pid 5084] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x5a\xa3\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\x00\x00\x70\x42\xca\x00\x00\x00\x00\x00\x1c\xb4\x06\x01\x00\x00\x00\x00", 64, 13940736) = 64 [pid 5084] pread64(3, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa6\x59\xa5\x00\x00\x00\x00\x00\x0d\x00\x00\x00\x00\x00\x00\x00\xe0\x39\x15\x01\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00", 64, 17425920) = 64 [pid 5084] pread64(3, "\x70\x42\xca\x00\x00\x00\x00\x00\x70\xba\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x12\xa8\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x70\x42\xca\x00\x00\x00\x00\x00\x74\xba\x04\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 20911104) = 64 [pid 5084] pread64(3, "\x70\x42\xca\x00\x00\x00\x00\x00\xa0\x8d\x05\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\xdf\xa4\x00\x00\x00\x00\x00\x0c\x00\x00\x00\x00\x00\x00\x00\x70\x42\xca\x00\x00\x00\x00\x00\xa8\x8d\x05\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64, 24396288) = 64 [pid 5084] close(3) = 0 [pid 5088] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5088] futex(0xc000080148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] futex(0xc000080148, FUTEX_WAKE_PRIVATE, 1 [pid 5085] getpid( [pid 5088] <... futex resumed>) = 0 [pid 5085] <... getpid resumed>) = 5084 [pid 5088] futex(0x1e9a108, FUTEX_WAKE_PRIVATE, 1 [pid 5085] tgkill(5084, 5084, SIGURG [pid 5088] <... futex resumed>) = 0 [pid 5088] futex(0xc000080148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... tgkill resumed>) = 0 [pid 5084] <... futex resumed>) = 1 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 1 [pid 5085] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] mmap(0xc000400000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0xc000400000 [pid 5085] getpid() = 5084 [pid 5084] futex(0xc000080148, FUTEX_WAKE_PRIVATE, 1 [pid 5088] <... futex resumed>) = 0 [pid 5088] futex(0x1e9a108, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5085] tgkill(5084, 5084, SIGURG [pid 5088] futex(0xc000080148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... futex resumed>) = 1 [pid 5085] <... tgkill resumed>) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 8866048 [pid 5085] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5084] futex(0xc000080148, FUTEX_WAKE_PRIVATE, 1 [pid 5088] <... futex resumed>) = 0 [pid 5088] epoll_pwait(4, [pid 5084] <... futex resumed>) = 1 [pid 5084] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5087] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 1 [pid 5087] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] getpid( [pid 5084] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5085] <... getpid resumed>) = 5084 [pid 5087] <... futex resumed>) = 0 [pid 5085] tgkill(5084, 5084, SIGURG [pid 5087] futex(0x1e9a108, FUTEX_WAKE_PRIVATE, 1 [pid 5085] <... tgkill resumed>) = 0 [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... futex resumed>) = 1 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 1 [pid 5084] write(6, "\x00", 1 [pid 5088] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32280088, u64=32280088}}], 128, 9999, NULL, 0) = 1 [pid 5088] read(5, "\x00", 16) = 1 [pid 5088] epoll_pwait(4, [pid 5084] <... write resumed>) = 1 [pid 5084] openat(AT_FDCWD, "/etc/localtime", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5084] openat(AT_FDCWD, "/usr/local/go/lib/time/zoneinfo.zip", O_RDONLY) = -1 ENOENT (No such file or directory) [pid 5084] write(2, "2023/03/31 21:37:23 ignoring optional flag \"sandboxArg\"=\"0\"\n", 602023/03/31 21:37:23 ignoring optional flag "sandboxArg"="0" ) = 60 [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5084, SIGURG [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5085] <... tgkill resumed>) = 0 [pid 5084] rt_sigreturn({mask=[]}) = 9915360 [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5084, SIGURG) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 14848 [pid 5084] mmap(0xc000800000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5085] getpid() = 5084 [pid 5084] <... mmap resumed>) = 0xc000800000 [pid 5085] tgkill(5084, 5084, SIGURG [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5085] <... tgkill resumed>) = 0 [pid 5084] rt_sigreturn({mask=[]}) = 32185280 [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5084, SIGURG [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5085] <... tgkill resumed>) = 0 [pid 5084] rt_sigreturn({mask=[]}) = 824643338240 [pid 5084] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a4902b000 [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5084, SIGURG [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5085] <... tgkill resumed>) = 0 [pid 5084] rt_sigreturn({mask=[]}) = 9897504 [pid 5084] mmap(0xc000c00000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5085] getpid( [pid 5084] <... mmap resumed>) = 0xc000c00000 [pid 5085] <... getpid resumed>) = 5084 [pid 5085] tgkill(5084, 5084, SIGURG) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 824646303744 [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5084, SIGURG [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5085] <... tgkill resumed>) = 0 [pid 5084] rt_sigreturn({mask=[]}) = 9897504 [pid 5084] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0x1e99c80, FUTEX_WAKE_PRIVATE, 1 [pid 5084] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5087] <... futex resumed>) = 0 [pid 5087] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... futex resumed>) = 1 [pid 5086] <... futex resumed>) = 0 [pid 5086] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5086] <... futex resumed>) = 0 [pid 5084] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5087] <... futex resumed>) = 0 [pid 5086] futex(0x1e99c80, FUTEX_WAKE_PRIVATE, 1 [pid 5087] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] <... futex resumed>) = 0 [pid 5086] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... futex resumed>) = 1 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=832092492} [pid 5084] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5084] epoll_pwait(4, [pid 5085] sched_yield( [pid 5084] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5085] <... sched_yield resumed>) = 0 [pid 5085] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5084] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5085] <... futex resumed>) = 0 [pid 5084] <... futex resumed>) = 1 [pid 5086] <... futex resumed>) = 0 [pid 5084] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a4901b000 [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5084, SIGURG) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 28731744 [pid 5084] getpid( [pid 5086] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... getpid resumed>) = 5084 [pid 5084] tgkill(5084, 5086, SIGURG) = 0 [pid 5084] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... futex resumed>) = 0 [pid 5084] futex(0x1e9a4d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5086] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5086] rt_sigreturn({mask=[]} [pid 5084] futex(0x1e9a4d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5086] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5086] futex(0x1e9a4d8, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] sched_yield( [pid 5086] <... futex resumed>) = 0 [pid 5084] <... sched_yield resumed>) = 0 [pid 5084] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5084] sched_yield( [pid 5086] getpid( [pid 5084] <... sched_yield resumed>) = 0 [pid 5086] <... getpid resumed>) = 5084 [pid 5084] futex(0x1e9a3d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5086] tgkill(5084, 5084, SIGURG [pid 5084] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5086] <... tgkill resumed>) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5086] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5084] rt_sigreturn({mask=[]} [pid 5086] <... futex resumed>) = 0 [pid 5084] <... rt_sigreturn resumed>) = 202 [pid 5086] futex(0x1e9a4d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5084] futex(0x1e9a3d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5086, SIGURG [pid 5084] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5086] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5085] <... tgkill resumed>) = 0 [pid 5084] <... futex resumed>) = 0 [pid 5086] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5086] rt_sigreturn({mask=[]} [pid 5084] futex(0x1e9a4d8, FUTEX_WAKE_PRIVATE, 1 [pid 5086] <... rt_sigreturn resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5085] getpid( [pid 5084] <... futex resumed>) = 0 [pid 5085] <... getpid resumed>) = 5084 [pid 5086] getpid( [pid 5085] tgkill(5084, 5086, SIGURG [pid 5084] sched_yield( [pid 5085] <... tgkill resumed>) = 0 [pid 5086] <... getpid resumed>) = 5084 [pid 5086] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5086] rt_sigreturn({mask=[]}) = 5084 [pid 5086] tgkill(5084, 5084, SIGURG) = 0 [pid 5086] futex(0x1e9a4d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5084] <... sched_yield resumed>) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]} [pid 5086] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... rt_sigreturn resumed>) = 0 [pid 5084] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5086] futex(0x1e9a4d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5084] <... futex resumed>) = 0 [pid 5084] futex(0x1e9a4d8, FUTEX_WAKE_PRIVATE, 1 [pid 5086] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... futex resumed>) = 0 [pid 5086] sched_yield() = 0 [pid 5086] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5084] sched_yield( [pid 5086] getpid( [pid 5084] <... sched_yield resumed>) = 0 [pid 5086] <... getpid resumed>) = 5084 [pid 5084] futex(0x1e9a3d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5086] tgkill(5084, 5084, SIGURG [pid 5084] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5086] <... tgkill resumed>) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5086] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5084] rt_sigreturn({mask=[]} [pid 5086] <... futex resumed>) = 0 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=774381193} [pid 5084] <... rt_sigreturn resumed>) = 202 [pid 5086] futex(0x1e9a4b0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5084] futex(0x1e9a3d8, FUTEX_WAIT_PRIVATE, 2, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5086] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5086] futex(0x1e9a4b0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5084] <... futex resumed>) = 0 [pid 5084] futex(0x1e9a4b0, FUTEX_WAKE_PRIVATE, 1 [pid 5086] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5084] <... futex resumed>) = 0 [pid 5086] sched_yield( [pid 5084] futex(0x1e9a108, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] <... sched_yield resumed>) = 0 [pid 5086] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5086] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5086] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a48fdb000 [pid 5086] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a48f9b000 [pid 5086] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1 [pid 5085] <... futex resumed>) = 0 [pid 5085] sched_yield() = 0 [pid 5085] futex(0x1e9a3d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5086] <... futex resumed>) = 1 [pid 5086] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5086, SIGURG) = 0 [pid 5086] <... futex resumed>) = 1 [pid 5086] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5086] rt_sigreturn({mask=[]}) = 1 [pid 5085] getpid( [pid 5086] futex(0x1e9a108, FUTEX_WAKE_PRIVATE, 1 [pid 5085] <... getpid resumed>) = 5084 [pid 5084] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = 1 [pid 5085] tgkill(5084, 5086, SIGURG [pid 5084] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0 [pid 5086] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5085] <... tgkill resumed>) = 0 [pid 5084] <... mmap resumed>) = 0x7f3a48f5b000 [pid 5086] rt_sigreturn({mask=[]} [pid 5085] getpid( [pid 5086] <... rt_sigreturn resumed>) = 1 [pid 5085] <... getpid resumed>) = 5084 [pid 5084] sched_yield( [pid 5086] getpid( [pid 5085] tgkill(5084, 5086, SIGURG [pid 5086] <... getpid resumed>) = 5084 [pid 5085] <... tgkill resumed>) = 0 [pid 5086] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5086] rt_sigreturn({mask=[]}) = 5084 [pid 5085] getpid( [pid 5086] tgkill(5084, 5084, SIGURG [pid 5085] <... getpid resumed>) = 5084 [pid 5086] <... tgkill resumed>) = 0 [pid 5085] tgkill(5084, 5086, SIGURG [pid 5086] futex(0x1e9a4d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5085] <... tgkill resumed>) = 0 [pid 5086] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 5086] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5086] rt_sigreturn({mask=[]}) = -1 EINTR (Interrupted system call) [pid 5085] getpid( [pid 5086] futex(0x1e9a4d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5085] <... getpid resumed>) = 5084 [pid 5084] <... sched_yield resumed>) = 0 [pid 5086] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5085] tgkill(5084, 5086, SIGURG [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5086] futex(0x1e9a4d8, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=100000} [pid 5085] <... tgkill resumed>) = 0 [pid 5084] rt_sigreturn({mask=[]} [pid 5086] <... futex resumed>) = ? ERESTART_RESTARTBLOCK (Interrupted by signal) [pid 5084] <... rt_sigreturn resumed>) = 0 [pid 5086] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5086] rt_sigreturn({mask=[]} [pid 5084] <... futex resumed>) = 0 [pid 5086] <... rt_sigreturn resumed>) = -1 EINTR (Interrupted system call) [pid 5085] getpid( [pid 5084] futex(0x1e9a4d8, FUTEX_WAKE_PRIVATE, 1 [pid 5086] sched_yield( [pid 5085] <... getpid resumed>) = 5084 [pid 5084] <... futex resumed>) = 0 [pid 5086] <... sched_yield resumed>) = 0 [pid 5085] tgkill(5084, 5086, SIGURG [pid 5086] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5085] <... tgkill resumed>) = 0 [pid 5086] <... futex resumed>) = 0 [pid 5086] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5086] rt_sigreturn({mask=[]}) = 0 [pid 5085] getpid( [pid 5086] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... getpid resumed>) = 5084 [pid 5085] tgkill(5084, 5086, SIGURG [pid 5086] <... futex resumed>) = ? ERESTARTSYS (To be restarted if SA_RESTART is set) [pid 5085] <... tgkill resumed>) = 0 [pid 5086] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5086] rt_sigreturn({mask=[]}) = 202 [pid 5086] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5086] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5086] sched_yield() = 0 [pid 5086] futex(0x1e997a0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5086] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5084, SIGURG [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5085] <... tgkill resumed>) = 0 [pid 5084] rt_sigreturn({mask=[]}) = 0 [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5084, SIGURG [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5085] <... tgkill resumed>) = 0 [pid 5084] rt_sigreturn({mask=[]}) = 824639220096 [pid 5084] mmap(NULL, 65536, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a48f4b000 [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5084, SIGURG [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5085] <... tgkill resumed>) = 0 [pid 5084] rt_sigreturn({mask=[]}) = 0 [pid 5084] mmap(0xc001000000, 4194304, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5084, SIGURG) = 0 [pid 5084] <... mmap resumed>) = 0xc001000000 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 824650498048 [pid 5084] openat(AT_FDCWD, "./syzkaller959886767", O_RDONLY|O_CREAT|O_CLOEXEC, 0644) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5084] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5084] read(3, "r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0)\nioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000"..., 4096) = 172 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "./syzkaller959886767", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5084] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=652919697} [pid 5084] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5085] sched_yield() = 0 [pid 5085] futex(0x1e9a3d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5084] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5085] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=648631064} [pid 5084] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] sched_yield( [pid 5084] fstat(3, [pid 5085] <... sched_yield resumed>) = 0 [pid 5085] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5084] <... fstat resumed>{st_mode=S_IFREG|0600, st_size=172, ...}) = 0 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=646828897} [pid 5084] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5084] read(3, "r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0)\nioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f00000000"..., 512) = 172 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=645289859} [pid 5084] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] sched_yield() = 0 [pid 5085] futex(0x1e9a3d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5084] <... futex resumed>) = 0 [pid 5084] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5084] read(3, [pid 5085] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... read resumed>"", 340) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5084] close(3) = 0 [pid 5084] write(2, "2023/03/31 21:37:23 parsed 1 programs\n", 382023/03/31 21:37:23 parsed 1 programs ) = 38 [pid 5084] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=641035485} [pid 5084] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] newfstatat(AT_FDCWD, "/bin/gcc", 0xc000eed558, 0) = -1 ENOENT (No such file or directory) [pid 5084] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=639904762} [pid 5084] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] newfstatat(AT_FDCWD, "/sbin/gcc", 0xc000eed628, 0) = -1 ENOENT (No such file or directory) [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=638393056} [pid 5084] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... futex resumed>) = 0 [pid 5085] sched_yield( [pid 5084] newfstatat(AT_FDCWD, "/usr/bin/gcc", [pid 5085] <... sched_yield resumed>) = 0 [pid 5084] <... newfstatat resumed>0xc000eed6f8, 0) = -1 ENOENT (No such file or directory) [pid 5085] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5084] newfstatat(AT_FDCWD, "/usr/sbin/gcc", [pid 5085] <... futex resumed>) = 0 [pid 5084] <... newfstatat resumed>0xc000eed7c8, 0) = -1 ENOENT (No such file or directory) [pid 5084] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=635705628} [pid 5084] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... futex resumed>) = 0 [pid 5085] sched_yield( [pid 5084] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC [pid 5085] <... sched_yield resumed>) = 0 [pid 5085] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5084] <... openat resumed>) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5085] getpid( [pid 5084] fcntl(3, F_GETFL [pid 5085] <... getpid resumed>) = 5084 [pid 5084] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5085] tgkill(5084, 5084, SIGURG [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5085] <... tgkill resumed>) = 0 [pid 5084] <... fcntl resumed>) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 0 [pid 5084] close(3) = 0 [pid 5084] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5084] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcov", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5084] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5084] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5084] close(3) = 0 [pid 5084] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5084] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5084] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5084] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5084] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f3a48ecb000 [pid 5084] munmap(0x7f3a48ecb000, 524288) = 0 [pid 5084] ioctl(3, KCOV_ENABLE, 0x1) = 0 [pid 5084] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5084] close(3 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=610988012} [pid 5084] <... close resumed>) = 0 [pid 5084] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5085] sched_yield() = 0 [pid 5085] futex(0x1e9a3d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5084] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5084] newfstatat(AT_FDCWD, "/sys/kernel/debug", [pid 5085] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5084] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5085] getpid( [pid 5084] fcntl(3, F_GETFL [pid 5085] <... getpid resumed>) = 5084 [pid 5084] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5085] tgkill(5084, 5084, SIGURG [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE [pid 5085] <... tgkill resumed>) = 0 [pid 5084] <... fcntl resumed>) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 0 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5084] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5084] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f3a48ecb000 [pid 5084] munmap(0x7f3a48ecb000, 524288) = 0 [pid 5084] ioctl(3, KCOV_REMOTE_ENABLE, 0xc000ebfb90) = 0 [pid 5084] ioctl(3, KCOV_DISABLE, 0) = 0 [pid 5084] close(3) = 0 [pid 5084] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5084] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5084, SIGURG) = 0 [pid 5084] <... fcntl resumed>) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 32768 [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5084] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/sys/kernel/debug/kcov", O_RDWR) = 3 [pid 5084] ioctl(3, KCOV_INIT_TRACE, 0x10000) = 0 [pid 5084] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f3a48ecb000 [pid 5084] munmap(0x7f3a48ecb000, 524288) = 0 [pid 5084] mmap(NULL, 524288, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0) = 0x7f3a48ecb000 [pid 5084] munmap(0x7f3a48ecb000, 524288) = 0 [pid 5084] close(3) = 0 [pid 5084] newfstatat(AT_FDCWD, "/proc/self/ns/user", {st_mode=S_IFREG|0444, st_size=0, ...}, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/ns/user", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5084, SIGURG) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = -1 EPERM (Operation not permitted) [pid 5084] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5084] close(3) = 0 [pid 5084] newfstatat(AT_FDCWD, "/sys/fs/selinux/policy", 0xc000eede48, 0) = -1 ENOENT (No such file or directory) [pid 5084] newfstatat(AT_FDCWD, "/proc/self/make-it-fail", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/self/make-it-fail", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5084] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5084] close(3) = 0 [pid 5084] newfstatat(AT_FDCWD, "/proc/thread-self/fail-nth", {st_mode=S_IFREG|0644, st_size=0, ...}, 0) = 0 [pid 5084] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5084] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5084] close(3) = 0 [pid 5084] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5084] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5084] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5084] close(3) = 0 [pid 5084] newfstatat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", {st_mode=S_IFREG|0600, st_size=0, ...}, 0) = 0 [pid 5084] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5084] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5084] close(3) = 0 [pid 5084] newfstatat(AT_FDCWD, "/sys/kernel/debug", {st_mode=S_IFDIR|0700, st_size=0, ...}, 0) = 0 [pid 5084] openat(AT_FDCWD, "/sys/kernel/debug", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5084] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/sys/kernel/debug/kmemleak", O_RDWR) = -1 ENOENT (No such file or directory) [pid 5084] newfstatat(AT_FDCWD, "/dev/net/tun", {st_mode=S_IFCHR|0666, st_rdev=makedev(0xa, 0xc8), ...}, 0) = 0 [pid 5084] openat(AT_FDCWD, "/dev/net/tun", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = 0 [pid 5088] <... epoll_pwait resumed>[{events=EPOLLERR, data={u32=1226899144, u64=139888311729864}}], 128, 999, NULL, 0) = 1 [pid 5084] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000ebfb4c [pid 5088] epoll_pwait(4, [pid 5085] getpid( [pid 5084] <... epoll_ctl resumed>) = 0 [pid 5085] <... getpid resumed>) = 5084 [pid 5084] close(3 [pid 5085] tgkill(5084, 5084, SIGURG [pid 5084] <... close resumed>) = 0 [pid 5085] <... tgkill resumed>) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 0 [pid 5084] newfstatat(AT_FDCWD, "/sys/kernel/debug/kcsan", 0xc0010b2448, 0) = -1 ENOENT (No such file or directory) [pid 5084] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:10.0/", 0xc0010b2518, 0) = -1 ENOENT (No such file or directory) [pid 5084] newfstatat(AT_FDCWD, "/sys/bus/pci/devices/0000:00:11.0/", 0xc0010b25e8, 0) = -1 ENOENT (No such file or directory) [pid 5084] newfstatat(AT_FDCWD, "/dev/raw-gadget", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x72), ...}, 0) = 0 [pid 5084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5084] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5084] close(3) = 0 [pid 5084] newfstatat(AT_FDCWD, "/dev/vhci", {st_mode=S_IFCHR|0600, st_rdev=makedev(0xa, 0x89), ...}, 0) = 0 [pid 5084] openat(AT_FDCWD, "/dev/vhci", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = 0 [pid 5088] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1226899144, u64=139888311729864}}], 128, 545, NULL, 0) = 1 [pid 5085] getpid( [pid 5084] epoll_ctl(4, EPOLL_CTL_DEL, 3, 0xc000ebfb4c [pid 5088] epoll_pwait(4, [pid 5085] <... getpid resumed>) = 5084 [pid 5084] <... epoll_ctl resumed>) = 0 [pid 5085] tgkill(5084, 5084, SIGURG [pid 5084] close(3 [pid 5085] <... tgkill resumed>) = 0 [pid 5084] <... close resumed>) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 0 [pid 5084] newfstatat(AT_FDCWD, "/sys/class/mac80211_hwsim/", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5084] openat(AT_FDCWD, "/sys/class/mac80211_hwsim/", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5084] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5084] close(3) = 0 [pid 5084] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5084] newfstatat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", {st_mode=S_IFDIR|0755, st_size=0, ...}, 0) = 0 [pid 5084] openat(AT_FDCWD, "/sys/bus/platform/devices/mac802154_hwsim", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = -1 EPERM (Operation not permitted) [pid 5084] fcntl(3, F_GETFL) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5084] close(3) = 0 [pid 5084] openat(AT_FDCWD, "/dev/null", O_RDONLY|O_CLOEXEC) = 3 [pid 5084] fcntl(3, F_GETFL) = 0x8000 (flags O_RDONLY|O_LARGEFILE) [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_NONBLOCK|O_LARGEFILE) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 3, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}} [pid 5085] getpid( [pid 5084] <... epoll_ctl resumed>) = -1 EPERM (Operation not permitted) [pid 5085] <... getpid resumed>) = 5084 [pid 5084] fcntl(3, F_GETFL [pid 5085] tgkill(5084, 5084, SIGURG [pid 5084] <... fcntl resumed>) = 0x8800 (flags O_RDONLY|O_NONBLOCK|O_LARGEFILE) [pid 5085] <... tgkill resumed>) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 34816 [pid 5084] fcntl(3, F_SETFL, O_RDONLY|O_LARGEFILE) = 0 [pid 5084] pipe2([7, 8], O_CLOEXEC) = 0 [pid 5084] fcntl(7, F_GETFL) = 0 (flags O_RDONLY) [pid 5084] fcntl(7, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 7, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = 0 [pid 5084] fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5084] fcntl(8, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_ADD, 8, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226898904, u64=139888311729624}}) = 0 [pid 5088] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1226898904, u64=139888311729624}}], 128, 532, NULL, 0) = 1 [pid 5084] fcntl(8, F_GETFL [pid 5088] epoll_pwait(4, [pid 5084] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5084] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 5084] fcntl(8, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5084] fcntl(8, F_SETFL, O_WRONLY) = 0 [pid 5084] pipe2([9, 10], O_CLOEXEC) = 0 [pid 5084] getpid() = 5084 [pid 5084] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5084] rt_sigprocmask(SIG_SETMASK, ~[], NULL, 8) = 0 [pid 5084] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD./strace-static-x86_64: Process 5089 attached [pid 5089] setpgid(0, 0) = 0 [pid 5089] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5084, SIGURG) = 0 [pid 5089] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5089] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5089] getppid() = 5084 [pid 5089] dup3(3, 0, 0) = 0 [pid 5089] dup3(8, 1, 0) = 1 [pid 5089] dup3(8, 2, 0) = 2 [pid 5089] execve("./syz-executor", ["./syz-executor", "setup", "fault", "binfmt_misc", "usb", "802154"], 0xc000076780 /* 10 vars */ [pid 5084] <... clone resumed>) = 5089 [pid 5084] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5084] rt_sigreturn({mask=[]}) = 0 [pid 5084] close(10) = 0 [pid 5084] read(9, "", 8) = 0 [pid 5084] close(9) = 0 [pid 5084] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5086] <... futex resumed>) = 0 [pid 5084] close(3) = 0 [pid 5084] epoll_ctl(4, EPOLL_CTL_DEL, 8, 0xc000ebf8d4) = 0 [pid 5086] read(7, [pid 5084] close(8 [pid 5086] <... read resumed>0xc000dee000, 512) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... close resumed>) = 0 [pid 5086] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5086] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] <... futex resumed>) = 0 [pid 5084] waitid(P_PID, 5089, [pid 5086] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5089] <... execve resumed>) = 0 [pid 5089] brk(NULL) = 0x555556c0b000 [pid 5089] brk(0x555556c0bd40) = 0x555556c0bd40 [pid 5089] arch_prctl(ARCH_SET_FS, 0x555556c0b400) = 0 [pid 5089] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5089] set_tid_address(0x555556c0b6d0) = 5089 [pid 5089] set_robust_list(0x555556c0b6e0, 24) = 0 [pid 5089] rt_sigaction(SIGRTMIN, {sa_handler=0x7fbd58c3eda0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fbd58c3e2f0}, NULL, 8) = 0 [pid 5089] rt_sigaction(SIGRT_1, {sa_handler=0x7fbd58c3ee40, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fbd58c3e2f0}, NULL, 8) = 0 [pid 5089] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5089] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5089] readlink("/proc/self/exe", "/root/syz-executor", 4096) = 18 [pid 5089] brk(0x555556c2cd40) = 0x555556c2cd40 [pid 5089] brk(0x555556c2d000) = 0x555556c2d000 [pid 5089] mprotect(0x7fbd58d29000, 364544, PROT_READ) = 0 [pid 5089] getpid() = 5089 [pid 5089] openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=452328479} [pid 5089] <... openat resumed>) = 3 [pid 5089] write(3, "10000000000", 11) = 11 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "20", 2) = 2 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1", 1) = 1 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "0", 1) = 1 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "0", 1) = 1 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1", 1) = 1 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "100", 3) = 3 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "0", 1) = 1 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "0", 1) = 1 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "7 4 1 3", 7) = 7 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1", 1) = 1 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1", 1) = 1 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "0", 1) = 1 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "5089", 4) = 4 [pid 5089] close(3) = 0 [pid 5089] mkdirat(AT_FDCWD, "/syzcgroup", 0777) = 0 [pid 5089] mkdirat(AT_FDCWD, "/syzcgroup/unified", 0777) = 0 [pid 5089] mount("none", "/syzcgroup/unified", "cgroup2", 0, NULL) = 0 [pid 5089] chmod("/syzcgroup/unified", 0777) = 0 [pid 5089] openat(AT_FDCWD, "/syzcgroup/unified/cgroup.subtree_control", O_WRONLY) = 3 [pid 5089] write(3, "+cpu", 4) = 4 [pid 5089] write(3, "+memory", 7) = 7 [pid 5089] write(3, "+io", 3) = 3 [pid 5089] write(3, "+pids", 5) = 5 [pid 5089] close(3) = 0 [pid 5089] mkdirat(AT_FDCWD, "/syzcgroup/net", 0777) = 0 [pid 5089] mount("none", "/syzcgroup/net", "cgroup", 0, "net") = -1 EINVAL (Invalid argument) [pid 5089] write(2, "mount(/syzcgroup/net, net) failed: 22\n", 38) = 38 [pid 5088] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1226899144, u64=139888311729864}}], 128, 514, NULL, 0) = 1 [pid 5089] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio" [pid 5088] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5088] read(7, [pid 5085] epoll_pwait(4, [pid 5088] <... read resumed>"mount(/syzcgroup/net, net) failed: 22\n", 512) = 38 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5088] read(7, 0xc0010c0026, 986) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5088] epoll_pwait(4, [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=391922997} [pid 5089] <... mount resumed>) = 0 [pid 5089] umount2("/syzcgroup/net", 0) = 0 [pid 5089] mount("none", "/syzcgroup/net", "cgroup", 0, "devices") = 0 [pid 5089] umount2("/syzcgroup/net", 0) = 0 syzkaller login: [ 77.494933][ T5089] cgroup: Unknown subsys name 'net' [pid 5089] mount("none", "/syzcgroup/net", "cgroup", 0, "blkio") = 0 [pid 5089] umount2("/syzcgroup/net", 0) = 0 [pid 5089] mount("none", "/syzcgroup/net", "cgroup", 0, "freezer") = 0 [pid 5089] umount2("/syzcgroup/net", 0) = 0 [pid 5089] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5089] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5089] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = ? ERESTARTNOINTR (To be restarted) [pid 5089] mount("none", "/syzcgroup/net", "cgroup", 0, "net_prio,devices,blkio,freezer") = 0 [pid 5089] chmod("/syzcgroup/net", 0777) = 0 [pid 5089] mkdirat(AT_FDCWD, "/syzcgroup/cpu", 0777) = 0 [pid 5089] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset") = 0 [pid 5089] umount2("/syzcgroup/cpu", 0) = 0 [pid 5089] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuacct") = 0 [pid 5089] umount2("/syzcgroup/cpu", 0) = 0 [pid 5089] mount("none", "/syzcgroup/cpu", "cgroup", 0, "hugetlb") = 0 [pid 5089] umount2("/syzcgroup/cpu", 0) = 0 [pid 5089] mount("none", "/syzcgroup/cpu", "cgroup", 0, "rlimit") = -1 EINVAL (Invalid argument) [pid 5089] write(2, "mount(/syzcgroup/cpu, rlimit) failed: 22\n", 41) = 41 [pid 5088] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1226899144, u64=139888311729864}}], 128, 392, NULL, 0) = 1 [pid 5089] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb" [pid 5088] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5088] read(7, [pid 5085] epoll_pwait(4, [pid 5088] <... read resumed>"mount(/syzcgroup/cpu, rlimit) failed: 22\n", 986) = 41 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5088] read(7, 0xc0010c004f, 945) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5088] epoll_pwait(4, [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=203122438} [pid 5089] <... mount resumed>) = ? ERESTARTNOINTR (To be restarted) [ 77.686923][ T5089] cgroup: Unknown subsys name 'rlimit' [pid 5089] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [pid 5089] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = ? ERESTARTNOINTR (To be restarted) [pid 5089] mount("none", "/syzcgroup/cpu", "cgroup", 0, "cpuset,cpuacct,hugetlb") = 0 [pid 5089] chmod("/syzcgroup/cpu", 0777) = 0 [pid 5089] openat(AT_FDCWD, "/syzcgroup/cpu/cgroup.clone_children", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1", 1) = 1 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/syzcgroup/cpu/cpuset.memory_pressure_enabled", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "1", 1) = 1 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/sys/kernel/debug/failslab/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "N", 1) = 1 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/sys/kernel/debug/fail_futex/ignore-private", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "N", 1) = 1 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-highmem", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "N", 1) = 1 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/ignore-gfp-wait", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "N", 1) = 1 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/sys/kernel/debug/fail_page_alloc/min-order", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "0", 1) = 1 [pid 5089] close(3) = 0 [pid 5089] mount(NULL, "/proc/sys/fs/binfmt_misc", "binfmt_misc", 0, NULL) = -1 EBUSY (Device or resource busy) [pid 5089] write(2, "mount(binfmt_misc) failed: 16\n", 30) = 30 [pid 5088] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1226899144, u64=139888311729864}}], 128, 203, NULL, 0) = 1 [pid 5089] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC [pid 5088] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5088] read(7, [pid 5085] epoll_pwait(4, [pid 5088] <... read resumed>"mount(binfmt_misc) failed: 16\n", 945) = 30 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5088] read(7, 0xc0010c006d, 915) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5088] epoll_pwait(4, [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=64712719} [pid 5089] <... openat resumed>) = 3 [pid 5089] write(3, "\x3a\x73\x79\x7a\x30\x3a\x4d\x3a\x30\x3a\x01\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a", 21) = 21 [pid 5089] close(3) = 0 [pid 5089] openat(AT_FDCWD, "/proc/sys/fs/binfmt_misc/register", O_WRONLY|O_CLOEXEC) = 3 [pid 5089] write(3, "\x3a\x73\x79\x7a\x31\x3a\x4d\x3a\x31\x3a\x02\x3a\x3a\x2e\x2f\x66\x69\x6c\x65\x30\x3a\x50\x4f\x43", 24) = 24 [pid 5089] close(3) = 0 [pid 5089] chmod("/dev/raw-gadget", 0666) = 0 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5089] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 [pid 5089] sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5089] recvfrom(4, [{nlmsg_len=784, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5089}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x2e\x00\x00\x00\x98\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 784 [pid 5089] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5089}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] access("/proc/net", R_OK) = 0 [pid 5089] access("/proc/net/unix", R_OK) = 0 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5089] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5089] close(5) = 0 [pid 5089] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5089] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5089}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5089] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 [pid 5089] close(5) = 0 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5089}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5089}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5089] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5089] close(5) = 0 [pid 5089] sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 [pid 5089] recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5089}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5089] ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 [pid 5089] close(5) = 0 [pid 5089] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 [pid 5089] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5089}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5089] close(3) = 0 [pid 5089] close(4) = 0 [pid 5089] exit_group(0) = ? [pid 5088] <... epoll_pwait resumed>[{events=EPOLLHUP, data={u32=1226899144, u64=139888311729864}}], 128, 64, NULL, 0) = 1 [pid 5088] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5088] read(7, [pid 5085] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5088] <... read resumed>"", 915) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_DEL, 7, 0xc000deadec) = 0 [pid 5088] close(7) = 0 [pid 5088] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5088] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5088] epoll_pwait(4, [pid 5089] +++ exited with 0 +++ [pid 5084] <... waitid resumed>{si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=0}, WEXITED|WNOWAIT, NULL) = 0 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=995054907} [pid 5084] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5089, si_uid=0, si_status=0, si_utime=0, si_stime=10 /* 0.10 s */} --- [pid 5084] rt_sigreturn({mask=[]}) = 0 [pid 5084] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1) = 0 [pid 5084] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5086] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5084] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5086] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5084] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5084] clone(child_stack=0xc000094000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5085] getpid( [pid 5084] <... clone resumed>, tls=0xc0010ad890) = 5092 [pid 5085] <... getpid resumed>) = 5084 [pid 5084] rt_sigprocmask(SIG_SETMASK, [], [pid 5085] tgkill(5084, 5084, SIGURG [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5084] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5085] <... tgkill resumed>) = 0 [pid 5084] rt_sigreturn({mask=[]} [pid 5085] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... rt_sigreturn resumed>) = 0 [pid 5084] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5087] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5087] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5084] futex(0x1e9a108, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] <... memfd_create resumed>) = 3 [pid 5086] <... memfd_create resumed>) = 7 [pid 5087] fcntl(3, F_GETFL [pid 5086] fcntl(7, F_GETFL [pid 5087] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5086] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5086] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] ftruncate(3, 4194304./strace-static-x86_64: Process 5092 attached [pid 5092] gettid() = 5092 [pid 5087] <... ftruncate resumed>) = 0 [pid 5087] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 3, 0 [pid 5092] sigaltstack(NULL, {ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5087] <... mmap resumed>) = 0x7f3a48b4b000 [pid 5092] sigaltstack({ss_sp=0xc0010ca000, ss_flags=0, ss_size=32768}, [pid 5087] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5092] <... sigaltstack resumed>NULL) = 0 [pid 5087] <... memfd_create resumed>) = 8 [pid 5092] rt_sigprocmask(SIG_SETMASK, [], [pid 5087] fcntl(8, F_GETFL [pid 5092] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5087] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5092] gettid( [pid 5087] ftruncate(8, 16777216 [pid 5092] <... gettid resumed>) = 5092 [pid 5092] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5087] <... ftruncate resumed>) = 0 [pid 5092] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5087] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 8, 0 [pid 5092] clone(child_stack=0xc000066000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5087] <... mmap resumed>) = 0x7f3a47b4b000 [pid 5087] newfstatat(AT_FDCWD, ".", ./strace-static-x86_64: Process 5093 attached {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5093] gettid( [pid 5087] newfstatat(AT_FDCWD, "/root", [pid 5093] <... gettid resumed>) = 5093 [pid 5087] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5093] sigaltstack(NULL, [pid 5087] newfstatat(AT_FDCWD, ".", [pid 5093] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5093] sigaltstack({ss_sp=0xc0010d2000, ss_flags=0, ss_size=32768}, [pid 5087] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5093] <... sigaltstack resumed>NULL) = 0 [pid 5087] newfstatat(AT_FDCWD, "/root", [pid 5093] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5087] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5093] gettid( [pid 5087] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.0", 0 [pid 5093] <... gettid resumed>) = 5093 [pid 5092] <... clone resumed>, tls=0xc0010adc90) = 5093 [pid 5092] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5092] futex(0x1ec9858, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5087] <... linkat resumed>) = 0 [pid 5087] write(2, "2023/03/31 21:37:24 executed programs: 0\n", 41 2023/03/31 21:37:24 executed programs: 0 [pid 5085] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... memfd_create resumed>) = 9 [pid 5087] <... write resumed>) = 41 [pid 5093] fcntl(9, F_GETFL [pid 5087] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5093] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5086] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5093] ftruncate(9, 4194304 [pid 5086] <... memfd_create resumed>) = 10 [pid 5093] <... ftruncate resumed>) = 0 [pid 5086] fcntl(10, F_GETFL [pid 5093] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 9, 0 [pid 5086] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5086] ftruncate(10, 4194304) = 0 [pid 5086] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 10, 0 [pid 5085] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... mmap resumed>) = 0x7f3a4774b000 [pid 5093] futex(0xc0010add48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] <... futex resumed>) = 0 [pid 5086] <... mmap resumed>) = 0x7f3a4734b000 [pid 5085] <... futex resumed>) = 1 [pid 5087] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5086] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5087] <... memfd_create resumed>) = 11 [pid 5086] <... memfd_create resumed>) = 12 [pid 5087] fcntl(11, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5086] fcntl(12, F_GETFL [pid 5087] ftruncate(11, 4194304 [pid 5086] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5087] <... ftruncate resumed>) = 0 [pid 5086] ftruncate(12, 16777216 [pid 5087] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 11, 0 [pid 5086] <... ftruncate resumed>) = 0 [pid 5087] <... mmap resumed>) = 0x7f3a46f4b000 [pid 5086] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 12, 0 [pid 5087] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5086] <... mmap resumed>) = 0x7f3a45f4b000 [pid 5087] <... memfd_create resumed>) = 13 [pid 5086] newfstatat(AT_FDCWD, ".", [pid 5087] fcntl(13, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5086] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5087] ftruncate(13, 16777216 [pid 5086] newfstatat(AT_FDCWD, "/root", [pid 5087] <... ftruncate resumed>) = 0 [pid 5086] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5087] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 13, 0) = 0x7f3a44f4b000 [pid 5086] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.1", 0 [pid 5087] newfstatat(AT_FDCWD, ".", [pid 5086] <... linkat resumed>) = 0 [pid 5087] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5086] futex(0x1e9a108, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... futex resumed>) = 0 [pid 5086] <... futex resumed>) = 1 [pid 5087] newfstatat(AT_FDCWD, "/root", [pid 5084] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5086] futex(0xc000058548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5087] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5084] futex(0xc000058548, FUTEX_WAKE_PRIVATE, 1 [pid 5087] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.4", 0 [pid 5084] <... futex resumed>) = 1 [pid 5086] <... futex resumed>) = 0 [pid 5084] futex(0x1e9a108, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5086] futex(0xc0010add48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5086] futex(0x1ec9a00, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... futex resumed>) = 0 [pid 5087] <... linkat resumed>) = 0 [pid 5085] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5093] ftruncate(7, 4194304 [pid 5087] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5093] <... ftruncate resumed>) = 0 [pid 5085] clone(child_stack=0xc00008e000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5093] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 7, 0 [pid 5085] <... clone resumed>, tls=0xc0010da090) = 5094 [pid 5093] <... mmap resumed>) = 0x7f3a44b4b000 [pid 5085] rt_sigprocmask(SIG_SETMASK, [], [pid 5093] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5085] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] <... memfd_create resumed>) = 14 ./strace-static-x86_64: Process 5094 attached [pid 5093] fcntl(14, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5093] ftruncate(14, 16777216) = 0 [pid 5093] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 14, 0 [pid 5094] gettid( [pid 5093] <... mmap resumed>) = 0x7f3a43b4b000 [pid 5093] futex(0xc0010add48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5087] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5094] <... gettid resumed>) = 5094 [pid 5094] sigaltstack(NULL, [pid 5087] mkdirat(AT_FDCWD, "./syzkaller-testdir334296019", 0700 [pid 5094] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5094] sigaltstack({ss_sp=0xc0010dc000, ss_flags=0, ss_size=32768}, [pid 5085] futex(0xc0010add48, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5094] <... sigaltstack resumed>NULL) = 0 [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5087] <... mkdirat resumed>) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5087] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] gettid( [pid 5093] mkdirat(AT_FDCWD, "./syzkaller-testdir3923400916", 0700 [pid 5094] <... gettid resumed>) = 5094 [pid 5094] memfd_create("syz-shared-mem", MFD_CLOEXEC) = 15 [pid 5085] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5094] fcntl(15, F_GETFL [pid 5087] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5087] futex(0x1e9a108, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... futex resumed>) = 0 [pid 5094] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5093] <... mkdirat resumed>) = 0 [pid 5087] <... futex resumed>) = 1 [pid 5084] rt_sigprocmask(SIG_SETMASK, ~[HUP INT QUIT ILL TRAP ABRT BUS FPE SEGV TERM STKFLT CHLD URG PROF SYS RTMIN RT_1 RT_2], [pid 5087] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5094] ftruncate(15, 4194304 [pid 5084] futex(0xc0010add48, FUTEX_WAKE_PRIVATE, 1 [pid 5093] futex(0xc0010add48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5084] <... futex resumed>) = 0 [pid 5094] <... ftruncate resumed>) = 0 [pid 5084] futex(0x1e9a108, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] mmap(NULL, 4194304, PROT_READ|PROT_WRITE, MAP_SHARED, 15, 0 [pid 5093] futex(0x1e9a108, FUTEX_WAKE_PRIVATE, 1 [pid 5084] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5084] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5084] futex(0x1e9a108, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5093] futex(0xc0010add48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] futex(0xc0010add48, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... mmap resumed>) = 0x7f3a4374b000 [pid 5093] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... memfd_create resumed>) = 16 [pid 5085] <... futex resumed>) = 0 [pid 5094] futex(0xc0010da148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] newfstatat(AT_FDCWD, ".", [pid 5087] fcntl(16, F_GETFL) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5093] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5087] ftruncate(16, 16777216 [pid 5093] newfstatat(AT_FDCWD, "/root", [pid 5087] <... ftruncate resumed>) = 0 [pid 5087] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 16, 0 [pid 5093] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5087] <... mmap resumed>) = 0x7f3a4274b000 [pid 5093] fchmodat(AT_FDCWD, "/root/syzkaller-testdir334296019", 0777 [pid 5087] newfstatat(AT_FDCWD, ".", [pid 5093] <... fchmodat resumed>) = 0 [pid 5087] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5087] newfstatat(AT_FDCWD, "/root", [pid 5085] futex(0xc0010da148, FUTEX_WAKE_PRIVATE, 1 [pid 5093] futex(0xc0010add48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... futex resumed>) = 0 [pid 5087] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5094] newfstatat(AT_FDCWD, ".", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5087] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.3", 0 [pid 5094] newfstatat(AT_FDCWD, "/root", {st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5094] fchmodat(AT_FDCWD, "/root/syzkaller-testdir3923400916", 0777) = 0 [pid 5087] <... linkat resumed>) = 0 [pid 5094] pipe2([17, 18], O_CLOEXEC) = 0 [pid 5094] fcntl(17, F_GETFL [pid 5087] mkdirat(AT_FDCWD, "./syzkaller-testdir1104508929", 0700 [pid 5094] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5094] fcntl(17, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 17, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226899144, u64=139888311729864}}) = 0 [pid 5094] fcntl(18, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5094] fcntl(18, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 18, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226898904, u64=139888311729624}}) = 0 [pid 5088] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1226898904, u64=139888311729624}}], 128, 996, NULL, 0) = 1 [pid 5094] pipe2( [ 77.906889][ T5086] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=5086 'syz-execprog' [pid 5088] futex(0xc000080148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] <... mkdirat resumed>) = 0 [pid 5094] <... pipe2 resumed>[19, 20], O_CLOEXEC) = 0 [pid 5087] newfstatat(AT_FDCWD, ".", [pid 5094] fcntl(19, F_GETFL [pid 5085] epoll_pwait(4, [pid 5094] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5087] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5094] fcntl(19, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5087] newfstatat(AT_FDCWD, "/root", [pid 5094] <... fcntl resumed>) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 19, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226898664, u64=139888311729384}} [pid 5087] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5094] <... epoll_ctl resumed>) = 0 [pid 5094] fcntl(20, F_GETFL [pid 5087] fchmodat(AT_FDCWD, "/root/syzkaller-testdir1104508929", 0777 [pid 5085] futex(0xc000080148, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5094] fcntl(20, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 20, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226898424, u64=139888311729144}}) = 0 [pid 5088] <... futex resumed>) = 0 [pid 5087] <... fchmodat resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5094] pipe2([21, 22], O_CLOEXEC) = 0 [pid 5094] fcntl(21, F_GETFL [pid 5088] mkdirat(AT_FDCWD, "./syzkaller-testdir608423675", 0700 [pid 5087] pipe2( [pid 5094] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5094] fcntl(21, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 21, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226898184, u64=139888311728904}}) = 0 [pid 5094] fcntl(22, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5094] fcntl(22, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 22, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226897944, u64=139888311728664}}) = 0 [pid 5094] mmap(NULL, 262144, PROT_READ|PROT_WRITE, MAP_PRIVATE|MAP_ANONYMOUS, -1, 0) = 0x7f3a4270b000 [pid 5094] fcntl(21, F_GETFL) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5088] <... mkdirat resumed>) = 0 [pid 5094] fcntl(21, F_SETFL, O_RDONLY [pid 5088] futex(0xc000080148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] <... pipe2 resumed>[23, 24], O_CLOEXEC) = 0 [pid 5094] <... fcntl resumed>) = 0 [pid 5094] fcntl(20, F_GETFL) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5087] fcntl(23, F_GETFL [pid 5094] fcntl(20, F_SETFL, O_WRONLY [pid 5087] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5094] <... fcntl resumed>) = 0 [pid 5087] fcntl(23, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5094] fcntl(18, F_GETFL [pid 5087] <... fcntl resumed>) = 0 [pid 5094] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5087] epoll_ctl(4, EPOLL_CTL_ADD, 23, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226897704, u64=139888311728424}} [pid 5094] fcntl(18, F_SETFL, O_WRONLY) = 0 [pid 5087] <... epoll_ctl resumed>) = 0 [pid 5085] futex(0xc000080148, FUTEX_WAKE_PRIVATE, 1 [pid 5094] futex(0xc0010da148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] fcntl(24, F_GETFL [pid 5085] <... futex resumed>) = 1 [pid 5088] <... futex resumed>) = 0 [pid 5087] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5088] read(17, [pid 5087] fcntl(24, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5088] <... read resumed>0xc001108000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... fcntl resumed>) = 0 [pid 5085] futex(0xc0010da148, FUTEX_WAKE_PRIVATE, 1 [pid 5088] futex(0xc000080148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] epoll_ctl(4, EPOLL_CTL_ADD, 24, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226897464, u64=139888311728184}} [pid 5094] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5094] memfd_create("syz-shared-mem", MFD_CLOEXEC [pid 5087] <... epoll_ctl resumed>) = 0 [pid 5094] <... memfd_create resumed>) = 25 [pid 5087] pipe2( [pid 5094] fcntl(25, F_GETFL [pid 5087] <... pipe2 resumed>[26, 27], O_CLOEXEC) = 0 [pid 5085] epoll_pwait(4, [pid 5094] <... fcntl resumed>) = 0x8002 (flags O_RDWR|O_LARGEFILE) [pid 5087] fcntl(26, F_GETFL [pid 5085] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1226898424, u64=139888311729144}}, {events=EPOLLOUT, data={u32=1226897944, u64=139888311728664}}, {events=EPOLLOUT, data={u32=1226897464, u64=139888311728184}}], 128, 0, NULL, 0) = 3 [pid 5094] ftruncate(25, 16777216 [pid 5087] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5094] <... ftruncate resumed>) = 0 [pid 5087] fcntl(26, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5094] mmap(NULL, 16777216, PROT_READ|PROT_WRITE, MAP_SHARED, 25, 0 [pid 5087] <... fcntl resumed>) = 0 [pid 5094] <... mmap resumed>) = 0x7f3a4170b000 [pid 5087] epoll_ctl(4, EPOLL_CTL_ADD, 26, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226897224, u64=139888311727944}} [pid 5094] newfstatat(AT_FDCWD, ".", [pid 5087] <... epoll_ctl resumed>) = 0 [pid 5094] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5087] fcntl(27, F_GETFL [pid 5094] newfstatat(AT_FDCWD, "/root", [pid 5087] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5094] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5087] fcntl(27, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5094] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.5", 0 [pid 5087] <... fcntl resumed>) = 0 [pid 5087] epoll_ctl(4, EPOLL_CTL_ADD, 27, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226896984, u64=139888311727704}} [pid 5094] <... linkat resumed>) = 0 [pid 5087] <... epoll_ctl resumed>) = 0 [pid 5087] pipe2( [pid 5094] mkdirat(AT_FDCWD, "./syzkaller-testdir822412969", 0700 [pid 5087] <... pipe2 resumed>[28, 29], O_CLOEXEC) = 0 [pid 5087] newfstatat(AT_FDCWD, ".", [pid 5085] getpid( [pid 5087] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5085] <... getpid resumed>) = 5084 [pid 5087] newfstatat(AT_FDCWD, "/root", [pid 5085] tgkill(5084, 5087, SIGURG [pid 5087] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5085] <... tgkill resumed>) = 0 [pid 5094] <... mkdirat resumed>) = 0 [pid 5087] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5094] newfstatat(AT_FDCWD, ".", [pid 5087] rt_sigreturn({mask=[]}) = 0 [pid 5087] linkat(AT_FDCWD, "/root/syz-executor", AT_FDCWD, "/root/syz-executor.2", 0 [pid 5094] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5094] newfstatat(AT_FDCWD, "/root", [pid 5087] <... linkat resumed>) = 0 [pid 5094] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5094] fchmodat(AT_FDCWD, "/root/syzkaller-testdir822412969", 0777) = 0 [pid 5087] mkdirat(AT_FDCWD, "./syzkaller-testdir858486814", 0700 [pid 5094] pipe2([30, 31], O_CLOEXEC) = 0 [pid 5094] fcntl(30, F_GETFL [pid 5087] <... mkdirat resumed>) = 0 [pid 5085] epoll_pwait(4, [pid 5094] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5087] newfstatat(AT_FDCWD, ".", [pid 5085] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1226896984, u64=139888311727704}}], 128, 0, NULL, 0) = 1 [pid 5094] fcntl(30, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5085] futex(0xc000080148, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... fcntl resumed>) = 0 [pid 5087] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5094] futex(0xc0010da148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5088] <... futex resumed>) = 0 [pid 5087] newfstatat(AT_FDCWD, "/root", [pid 5088] pipe2([32, 33], O_CLOEXEC) = 0 [pid 5087] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5088] fcntl(32, F_GETFL [pid 5085] futex(0xc0010da148, FUTEX_WAKE_PRIVATE, 1 [pid 5088] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5087] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5094] <... futex resumed>) = 0 [pid 5088] fcntl(32, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5085] <... futex resumed>) = 1 [pid 5094] pipe2( [pid 5088] <... fcntl resumed>) = 0 [pid 5094] <... pipe2 resumed>[34, 35], O_CLOEXEC) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 32, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226896744, u64=139888311727464}} [pid 5094] getpid( [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5094] <... getpid resumed>) = 5084 [pid 5088] fcntl(33, F_GETFL [pid 5094] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5088] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5094] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5088] fcntl(33, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5094] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5088] <... fcntl resumed>) = 0 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 33, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226896504, u64=139888311727224}} [pid 5094] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5088] pipe2([36, 37], O_CLOEXEC) = 0 ./strace-static-x86_64: Process 5095 attached [pid 5088] fcntl(36, F_GETFL) = 0 (flags O_RDONLY) [pid 5095] setpgid(0, 0 [pid 5088] fcntl(36, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5095] <... setpgid resumed>) = 0 [pid 5095] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 36, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226896264, u64=139888311726984}} [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5095] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] fcntl(37, F_GETFL [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5088] fcntl(37, F_SETFL, O_WRONLY|O_NONBLOCK) = 0 [pid 5095] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 37, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226896024, u64=139888311726744}} [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5088] pipe2( [pid 5095] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5088] <... pipe2 resumed>[38, 39], O_CLOEXEC) = 0 [pid 5095] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] fcntl(38, F_GETFL [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] fcntl(38, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5085] epoll_pwait(4, [pid 5095] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] <... fcntl resumed>) = 0 [pid 5085] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1226896504, u64=139888311727224}}, {events=EPOLLOUT, data={u32=1226896024, u64=139888311726744}}], 128, 0, NULL, 0) = 2 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 38, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226895784, u64=139888311726504}} [pid 5095] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5095] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] fcntl(39, F_GETFL [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5095] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] fcntl(39, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] <... fcntl resumed>) = 0 [pid 5085] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] futex(0xc000080148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... futex resumed>) = 1 [pid 5087] <... futex resumed>) = 0 [pid 5095] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5087] newfstatat(AT_FDCWD, ".", [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5087] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5095] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5087] newfstatat(AT_FDCWD, "/root", [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] getpid( [pid 5095] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5087] <... newfstatat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}, 0) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] <... getpid resumed>) = 5084 [pid 5087] fchmodat(AT_FDCWD, "/root/syzkaller-testdir608423675", 0777 [pid 5095] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5085] tgkill(5084, 5094, SIGURG [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5095] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5095] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5087] <... fchmodat resumed>) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] <... tgkill resumed>) = 0 [pid 5095] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5087] pipe2( [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5087] <... pipe2 resumed>[40, 41], O_CLOEXEC) = 0 [pid 5095] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5087] fcntl(40, F_GETFL [pid 5095] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5087] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5087] fcntl(40, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5087] <... fcntl resumed>) = 0 [pid 5095] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5087] epoll_ctl(4, EPOLL_CTL_ADD, 40, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226895544, u64=139888311726264}} [pid 5095] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5087] <... epoll_ctl resumed>) = 0 [pid 5095] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5087] fcntl(41, F_GETFL [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5087] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5087] fcntl(41, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5095] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5087] <... fcntl resumed>) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5087] epoll_ctl(4, EPOLL_CTL_ADD, 41, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1226895304, u64=139888311726024}} [pid 5095] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5087] <... epoll_ctl resumed>) = 0 [pid 5095] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5087] pipe2( [pid 5085] epoll_pwait(4, [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5087] <... pipe2 resumed>[42, 43], O_CLOEXEC) = 0 [pid 5085] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1226895304, u64=139888311726024}}], 128, 0, NULL, 0) = 1 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5087] fcntl(42, F_GETFL [pid 5095] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5087] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5087] fcntl(42, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5087] <... fcntl resumed>) = 0 [pid 5095] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5087] epoll_ctl(4, EPOLL_CTL_ADD, 42, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114697624, u64=139888199528344}} [pid 5095] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5087] <... epoll_ctl resumed>) = 0 [pid 5095] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5087] fcntl(43, F_GETFL [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5087] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5085] futex(0xc000080148, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5087] futex(0xc000058948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... futex resumed>) = 1 [pid 5095] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] <... futex resumed>) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 30, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114697384, u64=139888199528104}} [pid 5095] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5095] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] fcntl(31, F_GETFL [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5095] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5088] fcntl(31, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5095] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5088] <... fcntl resumed>) = 0 [pid 5095] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 31, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114697144, u64=139888199527864}} [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] pipe2( [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] <... pipe2 resumed>[44, 45], O_CLOEXEC) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] fcntl(44, F_GETFL [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5095] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] fcntl(44, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] <... fcntl resumed>) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 44, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114696904, u64=139888199527624}} [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] fcntl(45, F_GETFL [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5095] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5088] fcntl(45, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5095] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5088] <... fcntl resumed>) = 0 [pid 5085] epoll_pwait(4, [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 45, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114696664, u64=139888199527384}} [pid 5095] rt_sigprocmask(SIG_SETMASK, [], [pid 5085] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1114697144, u64=139888199527864}}], 128, 0, NULL, 0) = 1 [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5095] chdir("/root/syzkaller-testdir3923400916" [pid 5088] pipe2( [pid 5095] <... chdir resumed>) = 0 [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] <... pipe2 resumed>[46, 47], O_CLOEXEC) = 0 [pid 5095] <... prctl resumed>) = 0 [pid 5088] fcntl(46, F_GETFL [pid 5095] getppid( [pid 5088] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5095] <... getppid resumed>) = 5084 [pid 5088] fcntl(46, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5095] dup3(21, 0, 0 [pid 5088] <... fcntl resumed>) = 0 [pid 5095] <... dup3 resumed>) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 46, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114696424, u64=139888199527144}} [pid 5095] dup3(20, 1, 0) = 1 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5095] dup3(18, 2, 0 [pid 5088] fcntl(47, F_GETFL [pid 5095] <... dup3 resumed>) = 2 [pid 5088] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5095] dup3(10, 3, 0 [pid 5088] fcntl(47, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5095] <... dup3 resumed>) = 3 [pid 5088] <... fcntl resumed>) = 0 [pid 5095] dup3(12, 4, 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 47, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114696184, u64=139888199526904}} [pid 5095] <... dup3 resumed>) = 4 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5085] getpid( [pid 5095] execve("/root/syz-executor.1", ["/root/syz-executor.1", "exec"], 0xc000df04e0 /* 11 vars */ [pid 5088] fchmodat(AT_FDCWD, "/root/syzkaller-testdir858486814", 0777 [pid 5085] <... getpid resumed>) = 5084 [pid 5088] <... fchmodat resumed>) = 0 [pid 5088] pipe2([48, 49], O_CLOEXEC) = 0 [pid 5088] fcntl(48, F_GETFL) = 0 (flags O_RDONLY) [pid 5088] fcntl(48, F_SETFL, O_RDONLY|O_NONBLOCK) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 48, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114695944, u64=139888199526664}}) = 0 [pid 5088] fcntl(49, F_GETFL) = 0x1 (flags O_WRONLY) [pid 5088] fcntl(49, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5085] tgkill(5084, 5088, SIGURG [pid 5094] <... clone resumed>) = 5095 [pid 5088] <... fcntl resumed>) = 0 [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 49, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114695704, u64=139888199526424}} [pid 5085] <... tgkill resumed>) = 0 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5094] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5088] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5094] rt_sigreturn({mask=[]} [pid 5088] rt_sigreturn({mask=[]} [pid 5094] <... rt_sigreturn resumed>) = 0 [pid 5088] <... rt_sigreturn resumed>) = 0 [pid 5095] <... execve resumed>) = 0 [pid 5094] fcntl(43, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5088] pipe2( [pid 5085] epoll_pwait(4, [pid 5094] <... fcntl resumed>) = 0 [pid 5088] <... pipe2 resumed>[50, 51], O_CLOEXEC) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 43, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114695464, u64=139888199526184}} [pid 5088] fcntl(50, F_GETFL [pid 5085] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1114696664, u64=139888199527384}}, {events=EPOLLOUT, data={u32=1114696184, u64=139888199526904}}, {events=EPOLLOUT, data={u32=1114695704, u64=139888199526424}}], 128, 0, NULL, 0) = 3 [pid 5094] <... epoll_ctl resumed>) = 0 [pid 5088] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5094] pipe2( [pid 5088] fcntl(50, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5094] <... pipe2 resumed>[52, 53], O_CLOEXEC) = 0 [pid 5088] <... fcntl resumed>) = 0 [pid 5094] fcntl(52, F_GETFL [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 50, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114695224, u64=139888199525944}} [pid 5094] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5094] fcntl(52, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5088] fcntl(51, F_GETFL [pid 5094] <... fcntl resumed>) = 0 [pid 5088] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 52, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114694984, u64=139888199525704}} [pid 5088] fcntl(51, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5094] <... epoll_ctl resumed>) = 0 [pid 5088] <... fcntl resumed>) = 0 [pid 5094] fcntl(53, F_GETFL [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 51, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114694744, u64=139888199525464}} [pid 5094] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5094] fcntl(53, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5088] pipe2( [pid 5094] <... fcntl resumed>) = 0 [pid 5088] <... pipe2 resumed>[54, 55], O_CLOEXEC) = 0 [pid 5094] epoll_ctl(4, EPOLL_CTL_ADD, 53, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114694504, u64=139888199525224}} [pid 5088] fcntl(54, F_GETFL [pid 5095] brk(NULL [pid 5094] <... epoll_ctl resumed>) = 0 [pid 5088] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5095] <... brk resumed>) = 0x5555562ca000 [pid 5094] fcntl(52, F_GETFL [pid 5088] fcntl(54, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5095] brk(0x5555562cad40 [pid 5094] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5088] <... fcntl resumed>) = 0 [pid 5094] fcntl(52, F_SETFL, O_RDONLY [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 54, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114694264, u64=139888199524984}} [pid 5095] <... brk resumed>) = 0x5555562cad40 [pid 5094] <... fcntl resumed>) = 0 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5085] epoll_pwait(4, [pid 5094] fcntl(43, F_GETFL [pid 5088] fcntl(55, F_GETFL [pid 5085] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1114695464, u64=139888199526184}}, {events=EPOLLOUT, data={u32=1114694744, u64=139888199525464}}, {events=EPOLLOUT, data={u32=1114694504, u64=139888199525224}}], 128, 0, NULL, 0) = 3 [pid 5095] arch_prctl(ARCH_SET_FS, 0x5555562ca400 [pid 5094] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5088] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5085] futex(0xc000058948, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... arch_prctl resumed>) = 0 [pid 5094] fcntl(43, F_SETFL, O_WRONLY [pid 5088] futex(0xc000080148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5095] uname( [pid 5094] <... fcntl resumed>) = 0 [pid 5087] epoll_ctl(4, EPOLL_CTL_ADD, 39, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114694024, u64=139888199524744}} [pid 5085] futex(0xc000080148, FUTEX_WAKE_PRIVATE, 1 [pid 5095] <... uname resumed>{sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5094] futex(0xc0010da148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5087] <... epoll_ctl resumed>) = 0 [pid 5095] set_tid_address(0x5555562ca6d0 [pid 5088] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5095] <... set_tid_address resumed>) = 5095 [pid 5088] read(40, [pid 5087] fcntl(38, F_GETFL [pid 5088] <... read resumed>0xc001180000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5095] set_robust_list(0x5555562ca6e0, 24 [pid 5088] fcntl(28, F_GETFL [pid 5087] fcntl(38, F_SETFL, O_RDONLY [pid 5095] <... set_robust_list resumed>) = 0 [pid 5088] <... fcntl resumed>) = 0 (flags O_RDONLY) [pid 5087] <... fcntl resumed>) = 0 [pid 5088] fcntl(28, F_SETFL, O_RDONLY|O_NONBLOCK [pid 5087] fcntl(37, F_GETFL [pid 5095] rt_sigaction(SIGRTMIN, {sa_handler=0x7fa7ad03eda0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fa7ad03e2f0}, [pid 5088] <... fcntl resumed>) = 0 [pid 5087] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 28, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1114693784, u64=139888199524504}} [pid 5087] fcntl(37, F_SETFL, O_WRONLY [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5087] <... fcntl resumed>) = 0 [pid 5095] rt_sigaction(SIGRT_1, {sa_handler=0x7fa7ad03ee40, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa7ad03e2f0}, [pid 5088] fcntl(29, F_GETFL [pid 5087] fcntl(33, F_GETFL [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] <... fcntl resumed>) = 0x1 (flags O_WRONLY) [pid 5087] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5095] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5088] fcntl(29, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5087] fcntl(33, F_SETFL, O_WRONLY [pid 5095] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] <... fcntl resumed>) = 0 [pid 5095] prlimit64(0, RLIMIT_STACK, NULL, [pid 5088] epoll_ctl(4, EPOLL_CTL_ADD, 29, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1224416152, u64=139888309246872}} [pid 5087] <... fcntl resumed>) = 0 [pid 5095] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5095] readlink("/proc/self/exe", [pid 5088] fcntl(28, F_GETFL [pid 5087] read(32, [pid 5088] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5087] <... read resumed>0xc0011a0000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5088] fcntl(28, F_SETFL, O_RDONLY [pid 5095] <... readlink resumed>"/root/syz-executor.1", 4096) = 20 [pid 5088] <... fcntl resumed>) = 0 [pid 5087] fcntl(46, F_GETFL [pid 5095] brk(0x5555562ebd40 [pid 5088] fcntl(27, F_GETFL [pid 5087] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5088] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5087] fcntl(46, F_SETFL, O_RDONLY [pid 5095] <... brk resumed>) = 0x5555562ebd40 [pid 5088] fcntl(27, F_SETFL, O_WRONLY [pid 5087] <... fcntl resumed>) = 0 [pid 5095] brk(0x5555562ec000 [pid 5088] <... fcntl resumed>) = 0 [pid 5087] fcntl(45, F_GETFL [pid 5088] fcntl(24, F_GETFL [pid 5095] <... brk resumed>) = 0x5555562ec000 [pid 5088] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5087] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5088] fcntl(24, F_SETFL, O_WRONLY [pid 5087] fcntl(45, F_SETFL, O_WRONLY [pid 5095] mprotect(0x7fa7ad129000, 364544, PROT_READ [pid 5088] <... fcntl resumed>) = 0 [pid 5087] <... fcntl resumed>) = 0 [pid 5088] read(23, [pid 5095] <... mprotect resumed>) = 0 [pid 5088] <... read resumed>0xc0011c0000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] fcntl(31, F_GETFL [pid 5088] fcntl(41, F_GETFL [pid 5087] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5088] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5088] fcntl(41, F_SETFL, O_WRONLY [pid 5087] fcntl(31, F_SETFL, O_WRONLY [pid 5088] <... fcntl resumed>) = 0 [pid 5087] <... fcntl resumed>) = 0 [pid 5085] epoll_pwait(4, [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5088] epoll_pwait(4, [pid 5087] read(30, [pid 5095] <... prctl resumed>) = 0 [pid 5088] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5087] <... read resumed>0xc0011e0000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1114694024, u64=139888199524744}}, {events=EPOLLOUT, data={u32=1224416152, u64=139888309246872}}], 128, 0, NULL, 0) = 2 [pid 5095] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5088] close(35 [pid 5087] fcntl(55, F_SETFL, O_WRONLY|O_NONBLOCK [pid 5088] <... close resumed>) = 0 [pid 5088] read(34, [pid 5087] <... fcntl resumed>) = 0 [pid 5088] <... read resumed>"", 8) = 0 [pid 5087] epoll_ctl(4, EPOLL_CTL_ADD, 55, {events=EPOLLIN|EPOLLOUT|EPOLLRDHUP|EPOLLET, data={u32=1224415912, u64=139888309246632}} [pid 5088] close(34) = 0 [pid 5087] <... epoll_ctl resumed>) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_DEL, 18, 0xc001107964) = 0 [pid 5087] fcntl(54, F_GETFL [pid 5088] close(18) = 0 [pid 5087] <... fcntl resumed>) = 0x800 (flags O_RDONLY|O_NONBLOCK) [pid 5088] epoll_ctl(4, EPOLL_CTL_DEL, 20, 0xc001107964 [pid 5087] fcntl(54, F_SETFL, O_RDONLY [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5087] <... fcntl resumed>) = 0 [pid 5088] close(20) = 0 [pid 5087] fcntl(51, F_GETFL [pid 5088] write(22, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5087] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5088] <... write resumed>) = 32 [pid 5088] read(19, [pid 5087] fcntl(51, F_SETFL, O_WRONLY [pid 5088] <... read resumed>0xc000038538, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5087] <... fcntl resumed>) = 0 [pid 5088] pipe2( [pid 5087] fcntl(49, F_GETFL [pid 5088] <... pipe2 resumed>[18, 20], O_CLOEXEC) = 0 [pid 5087] <... fcntl resumed>) = 0x801 (flags O_WRONLY|O_NONBLOCK) [pid 5088] getpid( [pid 5087] fcntl(49, F_SETFL, O_WRONLY [pid 5088] <... getpid resumed>) = 5084 [pid 5087] <... fcntl resumed>) = 0 [pid 5088] rt_sigprocmask(SIG_SETMASK, NULL, [], 8) = 0 [pid 5088] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5087] read(48, [pid 5085] epoll_pwait(4, [pid 5088] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5087] <... read resumed>0xc001200000, 131072) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] <... epoll_pwait resumed>[{events=EPOLLOUT, data={u32=1224415912, u64=139888309246632}}, {events=EPOLLIN, data={u32=1226898184, u64=139888311728904}}], 128, 0, NULL, 0) = 2 [pid 5088] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5087] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5087] waitid(P_PID, 5095, ./strace-static-x86_64: Process 5096 attached [pid 5085] futex(0xc0010da148, FUTEX_WAKE_PRIVATE, 1 [pid 5094] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5094] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5094] epoll_pwait(4, [pid 5096] setpgid(0, 0) = 0 [pid 5096] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5085] getpid( [pid 5096] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] <... getpid resumed>) = 5084 [pid 5096] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5085] tgkill(5084, 5088, SIGURG [pid 5096] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] <... tgkill resumed>) = 0 [pid 5096] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5096] chdir("/root/syzkaller-testdir334296019") = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5096] getppid() = 5084 [pid 5096] dup3(20, 39, O_CLOEXEC) = 39 [pid 5096] dup3(38, 0, 0) = 0 [pid 5096] dup3(37, 1, 0) = 1 [pid 5096] dup3(33, 2, 0) = 2 [pid 5096] fcntl(3, F_SETFD, 0) = 0 [pid 5096] dup3(8, 4, 0) = 4 [pid 5096] execve("/root/syz-executor.0", ["/root/syz-executor.0", "exec"], 0xc000077740 /* 11 vars */ [pid 5095] <... syslog resumed>, "", 63) = 0 [pid 5095] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 [pid 5095] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 5095] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 [pid 5095] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0) = 0x7fa7acc00000 [pid 5095] getpid() = 5095 [pid 5095] mmap(0x1b32320000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0) = 0x1b32320000 [pid 5095] close(3 [pid 5088] <... clone resumed>) = 5096 [pid 5088] rt_sigprocmask(SIG_SETMASK, [], [pid 5095] <... close resumed>) = 0 [pid 5088] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5088] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5088] rt_sigreturn({mask=[]} [pid 5095] getpid( [pid 5088] <... rt_sigreturn resumed>) = 0 [pid 5088] futex(0xc0010add48, FUTEX_WAKE_PRIVATE, 1 [pid 5093] <... futex resumed>) = 0 [pid 5088] <... futex resumed>) = 1 [pid 5088] close(20 [pid 5095] <... getpid resumed>) = 5095 [pid 5093] pipe2( [pid 5088] <... close resumed>) = 0 [pid 5095] mkdir("./syzkaller.Rg7lFr", 0700 [pid 5093] <... pipe2 resumed>[20, 34], O_CLOEXEC) = 0 [pid 5088] read(18, [pid 5095] <... mkdir resumed>) = 0 [pid 5093] getpid( [pid 5096] <... execve resumed>) = 0 [pid 5093] <... getpid resumed>) = 5084 [pid 5088] <... read resumed>"", 8) = 0 [pid 5095] chmod("./syzkaller.Rg7lFr", 0777 [pid 5093] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5088] close(18 [pid 5095] <... chmod resumed>) = 0 [pid 5093] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5095] chdir("./syzkaller.Rg7lFr" [pid 5093] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5088] <... close resumed>) = 0 [pid 5095] <... chdir resumed>) = 0 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5095] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5093] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5088] epoll_ctl(4, EPOLL_CTL_DEL, 33, 0xc001105964 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5095] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5088] close(33) = 0 [pid 5088] epoll_ctl(4, EPOLL_CTL_DEL, 37, 0xc001105964 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] <... epoll_ctl resumed>) = 0 [pid 5088] close(37) = 0 [pid 5095] rt_sigaction(SIGSEGV, {sa_handler=0x7fa7ad027ec0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fa7ad03e2f0}, [pid 5088] write(39, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] <... write resumed>) = 32 [pid 5094] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1226895784, u64=139888311726504}}], 128, 827, NULL, 0) = 1 [pid 5095] rt_sigaction(SIGBUS, {sa_handler=0x7fa7ad027ec0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fa7ad03e2f0}, [pid 5088] read(36, [pid 5094] futex(0xc0010da148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5095] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5088] <... read resumed>0xc00003853c, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5095] dup2(0, 249) = 249 [pid 5088] waitid(P_PID, 5096, [pid 5095] dup2(1, 248 [pid 5085] epoll_pwait(4, [pid 5095] <... dup2 resumed>) = 248 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5095] dup2(2, 1) = 1 [pid 5095] dup2(2, 0) = 0 [pid 5095] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5095] unshare(CLONE_NEWPID) = 0 [pid 5085] futex(0xc0010da148, FUTEX_WAKE_PRIVATE, 1 [pid 5095] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5094] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5094] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 ./strace-static-x86_64: Process 5097 attached [pid 5094] epoll_pwait(4, [pid 5095] <... clone resumed>, child_tidptr=0x5555562ca6d0) = 5098 [pid 5085] getpid() = 5084 [pid 5085] tgkill(5084, 5093, SIGURG [pid 5097] setpgid(0, 0 [pid 5096] brk(NULL [pid 5085] <... tgkill resumed>) = 0 [pid 5096] <... brk resumed>) = 0x55555733b000 [pid 5096] brk(0x55555733bd40) = 0x55555733bd40 [pid 5097] <... setpgid resumed>) = 0 [pid 5096] arch_prctl(ARCH_SET_FS, 0x55555733b400) = 0 [pid 5096] uname({sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5096] set_tid_address(0x55555733b6d0) = 5096 [pid 5096] set_robust_list(0x55555733b6e0, 24) = 0 [pid 5096] rt_sigaction(SIGRTMIN, {sa_handler=0x7fcdbc03eda0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fcdbc03e2f0}, NULL, 8) = 0 [pid 5096] rt_sigaction(SIGRT_1, {sa_handler=0x7fcdbc03ee40, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fcdbc03e2f0}, NULL, 8) = 0 [pid 5096] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5096] prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5096] readlink("/proc/self/exe", "/root/syz-executor.0", 4096) = 20 [pid 5096] brk(0x55555735cd40) = 0x55555735cd40 [pid 5096] brk(0x55555735d000) = 0x55555735d000 [pid 5096] mprotect(0x7fcdbc129000, 364544, PROT_READ) = 0 [pid 5096] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5096] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5097] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 ./strace-static-x86_64: Process 5098 attached [pid 5097] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5098] set_robust_list(0x5555562ca6e0, 24 [pid 5097] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5098] <... set_robust_list resumed>) = 0 [pid 5097] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5098] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5097] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5098] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5097] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... socket resumed>) = 3 [pid 5097] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... openat resumed>) = 5 [pid 5097] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] dup2(5, 202 [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... dup2 resumed>) = 202 [pid 5097] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] close(5 [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... close resumed>) = 0 [pid 5097] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] write(202, "\xff\x00", 2 [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5096] <... syslog resumed>, "", 63) = 0 [pid 5097] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5098] <... write resumed>) = 2 [pid 5097] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5096] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5098] read(202, [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5096] <... mmap resumed>) = 0x1ffff000 [pid 5098] <... read resumed>"\xff\x00\x00\x00", 4) = 4 [pid 5097] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5096] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5098] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5096] <... mmap resumed>) = 0x20000000 [pid 5098] <... mmap resumed>) = 0x7fa7ac3ff000 [pid 5096] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5098] mprotect(0x7fa7ac400000, 8388608, PROT_READ|PROT_WRITE [pid 5097] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5096] <... mmap resumed>) = 0x21000000 [pid 5098] <... mprotect resumed>) = 0 [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5096] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5098] clone(child_stack=0x7fa7acbff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5097] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5096] <... mmap resumed>) = 0x7fcdbbc00000 ./strace-static-x86_64: Process 5100 attached [pid 5096] getpid( [pid 5098] <... clone resumed>, parent_tid=[2], tls=0x7fa7acbff700, child_tidptr=0x7fa7acbff9d0) = 2 [pid 5096] <... getpid resumed>) = 5096 [pid 5098] ioctl(3, HCIDEVUP [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5096] mmap(0x1b32420000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5100] set_robust_list(0x7fa7acbff9e0, 24 [pid 5097] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5096] <... mmap resumed>) = 0x1b32420000 [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5096] close(3 [pid 5097] rt_sigprocmask(SIG_SETMASK, [], [pid 5096] <... close resumed>) = 0 [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5096] getpid( [pid 5097] chdir("/root/syzkaller-testdir1104508929" [pid 5096] <... getpid resumed>) = 5096 [pid 5097] <... chdir resumed>) = 0 [pid 5096] mkdir("./syzkaller.2J2smv", 0700 [pid 5100] <... set_robust_list resumed>) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5096] <... mkdir resumed>) = 0 [pid 5100] read(202, [pid 5097] <... prctl resumed>) = 0 [pid 5096] chmod("./syzkaller.2J2smv", 0777 [pid 5100] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5097] getppid( [pid 5096] <... chmod resumed>) = 0 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5097] <... getppid resumed>) = 5084 [pid 5096] chdir("./syzkaller.2J2smv" [pid 5100] <... writev resumed>) = 255 [pid 5097] dup3(28, 0, 0 [pid 5096] <... chdir resumed>) = 0 [pid 5100] read(202, [pid 5097] <... dup3 resumed>) = 0 [pid 5096] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5100] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5097] dup3(27, 1, 0 [pid 5096] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5097] <... dup3 resumed>) = 1 [pid 5096] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5097] dup3(24, 2, 0 [pid 5096] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5097] <... dup3 resumed>) = 2 [pid 5097] dup3(9, 3, 0) = 3 [pid 5100] <... writev resumed>) = 255 [pid 5096] rt_sigaction(SIGSEGV, {sa_handler=0x7fcdbc027ec0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fcdbc03e2f0}, [pid 5097] dup3(16, 4, 0 [pid 5096] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5100] read(202, [pid 5097] <... dup3 resumed>) = 4 [pid 5096] rt_sigaction(SIGBUS, {sa_handler=0x7fcdbc027ec0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fcdbc03e2f0}, [pid 5100] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5097] execve("/root/syz-executor.3", ["/root/syz-executor.3", "exec"], 0xc000df0780 /* 11 vars */ [pid 5096] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5096] dup2(0, 249 [pid 5100] <... writev resumed>) = 255 [pid 5096] <... dup2 resumed>) = 249 [pid 5093] <... clone resumed>) = 5097 [pid 5100] read(202, [pid 5096] dup2(1, 248 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], [pid 5100] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5097] <... execve resumed>) = 0 [pid 5096] <... dup2 resumed>) = 248 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5096] dup2(2, 1 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5100] <... writev resumed>) = 13 [pid 5096] <... dup2 resumed>) = 1 [pid 5093] rt_sigreturn({mask=[]} [pid 5100] read(202, [pid 5096] dup2(2, 0 [pid 5093] <... rt_sigreturn resumed>) = 0 [pid 5100] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5096] <... dup2 resumed>) = 0 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5096] read(249, [pid 5093] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5100] <... writev resumed>) = 14 [pid 5096] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5093] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5100] read(202, [pid 5096] unshare(CLONE_NEWPID [pid 5100] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5096] <... unshare resumed>) = 0 [pid 5093] clone(child_stack=0xc00112a000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5096] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5101 attached [pid 5100] <... writev resumed>) = 255 [pid 5097] brk(NULL [pid 5085] getpid( [pid 5101] gettid( [pid 5100] read(202, [pid 5097] <... brk resumed>) = 0x5555574ec000 [pid 5096] <... clone resumed>, child_tidptr=0x55555733b6d0) = 5102 [pid 5093] <... clone resumed>, tls=0xc0010da490) = 5101 [pid 5085] <... getpid resumed>) = 5084 [pid 5101] <... gettid resumed>) = 5101 [pid 5100] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5097] brk(0x5555574ecd40 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5102 attached [pid 5101] sigaltstack(NULL, [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5097] <... brk resumed>) = 0x5555574ecd40 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5085] tgkill(5084, 5093, SIGURG [pid 5101] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5100] <... writev resumed>) = 255 [pid 5097] arch_prctl(ARCH_SET_FS, 0x5555574ec400 [pid 5093] pipe2( [pid 5085] <... tgkill resumed>) = 0 [pid 5101] sigaltstack({ss_sp=0xc0010e4000, ss_flags=0, ss_size=32768}, [pid 5100] read(202, [pid 5097] <... arch_prctl resumed>) = 0 [pid 5093] <... pipe2 resumed>[18, 33], O_CLOEXEC) = 0 [pid 5102] set_robust_list(0x55555733b6e0, 24 [pid 5101] <... sigaltstack resumed>NULL) = 0 [pid 5100] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5097] uname( [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5102] <... set_robust_list resumed>) = 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [ 78.205996][ T5099] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 78.215378][ T5099] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 78.225533][ T5099] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 78.242411][ T5099] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5097] <... uname resumed>{sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5093] rt_sigreturn({mask=[]} [pid 5102] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] <... writev resumed>) = 255 [pid 5085] getpid( [pid 5102] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5100] read(202, [pid 5085] <... getpid resumed>) = 5084 [pid 5102] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5101] gettid( [pid 5097] set_tid_address(0x5555574ec6d0 [pid 5093] <... rt_sigreturn resumed>) = 0 [pid 5085] tgkill(5084, 5093, SIGURG [pid 5102] <... socket resumed>) = 3 [pid 5101] <... gettid resumed>) = 5101 [pid 5097] <... set_tid_address resumed>) = 5097 [pid 5093] close(34 [pid 5085] <... tgkill resumed>) = 0 [pid 5102] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5101] getpid( [pid 5097] set_robust_list(0x5555574ec6e0, 24 [pid 5093] <... close resumed>) = 0 [pid 5102] <... openat resumed>) = 5 [pid 5101] <... getpid resumed>) = 5084 [pid 5100] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5097] <... set_robust_list resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5102] dup2(5, 202 [pid 5101] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5097] rt_sigaction(SIGRTMIN, {sa_handler=0x7f0c3f43eda0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f0c3f43e2f0}, [pid 5093] rt_sigreturn({mask=[]} [pid 5102] <... dup2 resumed>) = 202 [pid 5101] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5100] <... writev resumed>) = 255 [pid 5093] <... rt_sigreturn resumed>) = 0 [pid 5102] close(5 [pid 5101] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5100] read(202, [pid 5093] read(20, [pid 5102] <... close resumed>) = 0 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] <... read resumed>"", 8) = 0 [pid 5102] write(202, "\xff\x00", 2 [pid 5101] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5093] close(20./strace-static-x86_64: Process 5104 attached [pid 5102] <... write resumed>) = 2 [pid 5100] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5093] <... close resumed>) = 0 [pid 5085] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5104] setpgid(0, 0 [pid 5102] read(202, [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5097] rt_sigaction(SIGRT_1, {sa_handler=0x7f0c3f43ee40, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f0c3f43e2f0}, [pid 5093] futex(0xc0010add48, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5104] <... setpgid resumed>) = 0 [pid 5102] <... read resumed>"\xff\x00\x01\x00", 4) = 4 [pid 5100] <... writev resumed>) = 255 [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] clone(child_stack=0xc00112c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5104] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5100] read(202, [pid 5097] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5100] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5097] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5097] prlimit64(0, RLIMIT_STACK, NULL, [pid 5085] <... clone resumed>, tls=0xc0010da890) = 5105 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] <... mmap resumed>) = 0x7fcdbb3ff000 [pid 5100] <... writev resumed>) = 255 [pid 5098] <... ioctl resumed>, 0) = -1 EALREADY (Operation already in progress) [pid 5097] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5085] rt_sigprocmask(SIG_SETMASK, [], [pid 5104] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] mprotect(0x7fcdbb400000, 8388608, PROT_READ|PROT_WRITE [pid 5100] read(202, [pid 5098] ioctl(3, HCISETSCAN [pid 5097] readlink("/proc/self/exe", [pid 5085] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] <... mprotect resumed>) = 0 [pid 5100] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5100] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5097] <... readlink resumed>"/root/syz-executor.3", 4096) = 20 [pid 5085] getpid( [pid 5104] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] clone(child_stack=0x7fcdbbbff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5100] <... writev resumed>) = 7 [pid 5098] <... ioctl resumed>, 0x7ffd478dfa58) = 0 [pid 5097] brk(0x55555750dd40 [pid 5085] <... getpid resumed>) = 5084 ./strace-static-x86_64: Process 5106 attached [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5100] madvise(0x7fa7ac3ff000, 8372224, MADV_DONTNEED [pid 5098] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3./strace-static-x86_64: Process 5105 attached [pid 5106] set_robust_list(0x7fcdbbbff9e0, 24 [pid 5104] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... clone resumed>, parent_tid=[2], tls=0x7fcdbbbff700, child_tidptr=0x7fcdbbbff9d0) = 2 [pid 5100] <... madvise resumed>) = 0 [pid 5098] <... writev resumed>) = 13 [pid 5097] <... brk resumed>) = 0x55555750dd40 [pid 5085] tgkill(5084, 5101, SIGURG [pid 5106] <... set_robust_list resumed>) = 0 [pid 5105] gettid( [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] ioctl(3, HCIDEVUP [pid 5100] exit(0 [pid 5098] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5097] brk(0x55555750e000 [pid 5085] <... tgkill resumed>) = 0 [pid 5106] read(202, [pid 5105] <... gettid resumed>) = 5105 [pid 5104] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5100] <... exit resumed>) = ? [pid 5098] <... writev resumed>) = 14 [pid 5097] <... brk resumed>) = 0x55555750e000 [pid 5106] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5105] sigaltstack(NULL, [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5100] +++ exited with 0 +++ [ 78.257757][ T5099] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 78.267842][ T5099] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [pid 5098] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5105] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5104] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] <... writev resumed>) = 14 [pid 5097] mprotect(0x7f0c3f529000, 364544, PROT_READ [pid 5106] <... writev resumed>) = 255 [pid 5105] sigaltstack({ss_sp=0xc0010ec000, ss_flags=0, ss_size=32768}, [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5106] read(202, [pid 5105] <... sigaltstack resumed>NULL) = 0 [pid 5104] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5097] <... mprotect resumed>) = 0 [pid 5098] <... writev resumed>) = 22 [pid 5106] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5105] rt_sigprocmask(SIG_SETMASK, [], [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5105] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] close(3 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5106] <... writev resumed>) = 255 [pid 5105] gettid( [pid 5104] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] <... close resumed>) = 0 [pid 5097] <... prctl resumed>) = 0 [pid 5105] <... gettid resumed>) = 5105 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5097] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5106] read(202, [pid 5105] epoll_ctl(4, EPOLL_CTL_DEL, 24, 0xc001101964 [pid 5104] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5106] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5105] <... epoll_ctl resumed>) = 0 [pid 5098] <... prctl resumed>) = 0 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5105] close(24 [pid 5106] <... writev resumed>) = 255 [pid 5105] <... close resumed>) = 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] setsid( [pid 5106] read(202, [pid 5105] epoll_ctl(4, EPOLL_CTL_DEL, 27, 0xc001101964 [pid 5106] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5105] <... epoll_ctl resumed>) = 0 [pid 5104] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] <... setsid resumed>) = 1 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5105] close(27 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5106] <... writev resumed>) = 13 [pid 5105] <... close resumed>) = 0 [pid 5104] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5106] read(202, [pid 5105] write(29, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5106] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5105] <... write resumed>) = 32 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5105] read(26, [pid 5098] <... openat resumed>) = 3 [pid 5106] <... writev resumed>) = 14 [pid 5105] <... read resumed>0xc0000a0268, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] dup2(3, 201 [pid 5094] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1114693784, u64=139888199524504}}], 128, 765, NULL, 0) = 1 [pid 5106] read(202, [pid 5105] waitid(P_PID, 5097, [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... dup2 resumed>) = 201 [pid 5094] futex(0xc0010da148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5106] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5104] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] close(3 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... close resumed>) = 0 [pid 5085] epoll_pwait(4, [pid 5106] <... writev resumed>) = 255 [pid 5106] read(202, "\x01\x14\x0c\x00", 1024) = 4 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5106] read(202, [pid 5104] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5106] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [ 78.300450][ T48] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 78.314534][ T48] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 78.324898][ T48] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 78.337431][ T48] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... prlimit64 resumed>NULL) = 0 [pid 5106] read(202, "\x01\x38\x0c\x00", 1024) = 4 [pid 5104] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... prlimit64 resumed>NULL) = 0 [pid 5085] epoll_pwait(4, [pid 5106] <... writev resumed>) = 255 [pid 5104] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5106] read(202, [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... prlimit64 resumed>NULL) = 0 [pid 5085] futex(0xc0010da148, FUTEX_WAKE_PRIVATE, 1 [pid 5104] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5094] <... futex resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5106] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... prlimit64 resumed>NULL) = 0 [pid 5094] epoll_pwait(4, [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5104] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5094] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5106] <... writev resumed>) = 255 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... prlimit64 resumed>NULL) = 0 [pid 5094] epoll_pwait(4, [pid 5106] read(202, [pid 5104] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5106] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... prlimit64 resumed>NULL) = 0 [pid 5097] <... syslog resumed>, "", 63) = 0 [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5104] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] unshare(CLONE_NEWNS [pid 5106] <... writev resumed>) = 255 [pid 5097] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5097] <... mmap resumed>) = 0x1ffff000 [pid 5097] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 [pid 5097] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5098] <... unshare resumed>) = 0 [pid 5097] <... mmap resumed>) = 0x21000000 [pid 5102] <... ioctl resumed>, 0x1) = -1 EALREADY (Operation already in progress) [pid 5097] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5104] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] ioctl(3, HCISETSCAN [pid 5097] <... mmap resumed>) = 0x7f0c3f000000 [pid 5106] read(202, [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5097] getpid( [pid 5106] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5104] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5106] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5097] <... getpid resumed>) = 5097 [pid 5097] mmap(0x1b32520000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5098] <... mount resumed>) = 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5106] <... writev resumed>) = 7 [pid 5104] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... ioctl resumed>, 0x7ffef91e34b8) = 0 [pid 5098] unshare(CLONE_NEWIPC [pid 5097] <... mmap resumed>) = 0x1b32520000 [pid 5106] madvise(0x7fcdbb3ff000, 8372224, MADV_DONTNEED [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5097] close(3) = 0 [pid 5097] getpid() = 5097 [pid 5098] <... unshare resumed>) = 0 [pid 5097] mkdir("./syzkaller.doHePB", 0700 [pid 5106] <... madvise resumed>) = 0 [pid 5104] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... writev resumed>) = 13 [pid 5098] unshare(CLONE_NEWCGROUP [pid 5097] <... mkdir resumed>) = 0 [pid 5106] exit(0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5098] <... unshare resumed>) = 0 [pid 5106] <... exit resumed>) = ? [pid 5104] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... writev resumed>) = 14 [pid 5098] unshare(CLONE_NEWUTS [pid 5097] chmod("./syzkaller.doHePB", 0777 [pid 5106] +++ exited with 0 +++ [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5098] <... unshare resumed>) = 0 [pid 5097] <... chmod resumed>) = 0 [pid 5104] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5097] chdir("./syzkaller.doHePB") = 0 [pid 5097] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 [pid 5097] rt_sigaction(SIGSEGV, {sa_handler=0x7f0c3f427ec0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f0c3f43e2f0}, NULL, 8) = 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5097] rt_sigaction(SIGBUS, {sa_handler=0x7f0c3f427ec0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f0c3f43e2f0}, [pid 5104] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... writev resumed>) = 14 [pid 5098] unshare(CLONE_SYSVSEM [pid 5097] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5098] <... unshare resumed>) = 0 [pid 5097] dup2(0, 249 [pid 5104] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5097] <... dup2 resumed>) = 249 [pid 5097] dup2(1, 248) = 248 [pid 5097] dup2(2, 1) = 1 [pid 5097] dup2(2, 0) = 0 [pid 5097] read(249, [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] <... writev resumed>) = 22 [pid 5098] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5097] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5104] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] close(3 [pid 5097] unshare(CLONE_NEWPID) = 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... openat resumed>) = 3 [pid 5097] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5107 attached [pid 5104] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... close resumed>) = 0 [pid 5098] write(3, "16777216", 8 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5098] <... write resumed>) = 8 [pid 5097] <... clone resumed>, child_tidptr=0x5555574ec6d0) = 5107 [pid 5104] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... prctl resumed>) = 0 [pid 5098] close(3 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] setsid( [pid 5104] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... setsid resumed>) = 1 [pid 5098] <... close resumed>) = 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5098] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5104] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] set_robust_list(0x5555574ec6e0, 24) = 0 [pid 5102] <... openat resumed>) = 3 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5104] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] <... openat resumed>) = 3 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] dup2(3, 201 [pid 5098] write(3, "536870912", 9 [pid 5104] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... dup2 resumed>) = 201 [pid 5098] <... write resumed>) = 9 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] close(3 [pid 5098] close(3 [pid 5104] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... close resumed>) = 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5098] <... close resumed>) = 0 [pid 5104] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... prlimit64 resumed>NULL) = 0 [pid 5098] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5107] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5104] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... prlimit64 resumed>NULL) = 0 [pid 5098] <... openat resumed>) = 3 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5098] write(3, "1024", 4 [pid 5104] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... prlimit64 resumed>NULL) = 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... write resumed>) = 4 [pid 5104] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5098] close(3 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] <... prlimit64 resumed>NULL) = 0 [pid 5098] <... close resumed>) = 0 [pid 5104] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] <... prlimit64 resumed>NULL) = 0 [pid 5098] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5104] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5107] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI) = 3 [pid 5107] openat(AT_FDCWD, "/dev/vhci", O_RDWR) = 5 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] <... prlimit64 resumed>NULL) = 0 [pid 5098] <... openat resumed>) = 3 [pid 5107] dup2(5, 202 [pid 5104] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] unshare(CLONE_NEWNS [pid 5098] write(3, "8192", 4 [pid 5107] <... dup2 resumed>) = 202 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] close(5) = 0 [ 78.346554][ T48] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 78.364127][ T48] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [pid 5107] write(202, "\xff\x00", 2) = 2 [pid 5104] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... unshare resumed>) = 0 [pid 5098] <... write resumed>) = 4 [pid 5107] read(202, "\xff\x00\x02\x00", 4) = 4 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5098] close(3 [pid 5107] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5104] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... mmap resumed>) = 0x7f0c3e7ff000 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] <... mount resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5107] mprotect(0x7f0c3e800000, 8388608, PROT_READ|PROT_WRITE [pid 5104] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] unshare(CLONE_NEWIPC [pid 5098] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5107] <... mprotect resumed>) = 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] clone(child_stack=0x7f0c3efff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5104] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5098] <... openat resumed>) = 3 [pid 5107] <... clone resumed>, parent_tid=[2], tls=0x7f0c3efff700, child_tidptr=0x7f0c3efff9d0) = 2 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] ioctl(3, HCIDEVUP [pid 5104] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, ./strace-static-x86_64: Process 5108 attached [pid 5102] <... unshare resumed>) = 0 [pid 5098] write(3, "1024", 4 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] unshare(CLONE_NEWCGROUP [pid 5098] <... write resumed>) = 4 [pid 5104] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... unshare resumed>) = 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] close(3 [pid 5104] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] unshare(CLONE_NEWUTS [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... close resumed>) = 0 [pid 5104] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... unshare resumed>) = 0 [pid 5098] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5108] set_robust_list(0x7f0c3efff9e0, 24 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] unshare(CLONE_SYSVSEM [pid 5108] <... set_robust_list resumed>) = 0 [pid 5108] read(202, "\x01\x03\x0c\x00", 1024) = 4 [pid 5098] <... openat resumed>) = 3 [pid 5104] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5102] <... unshare resumed>) = 0 [pid 5098] write(3, "1024", 4 [pid 5104] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5098] <... write resumed>) = 4 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5104] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... openat resumed>) = 3 [pid 5098] close(3 [pid 5108] read(202, [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] write(3, "16777216", 8 [pid 5098] <... close resumed>) = 0 [pid 5104] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... write resumed>) = 8 [pid 5098] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] close(3 [pid 5108] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5104] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5102] <... close resumed>) = 0 [pid 5098] <... openat resumed>) = 3 [pid 5108] read(202, [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5098] write(3, "1024 1048576 500 1024", 21 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5102] <... openat resumed>) = 3 [pid 5098] <... write resumed>) = 21 [pid 5108] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5104] chdir("/root/syzkaller-testdir608423675" [pid 5102] write(3, "536870912", 9 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5098] close(3 [pid 5104] <... chdir resumed>) = 0 [pid 5102] <... write resumed>) = 9 [pid 5098] <... close resumed>) = 0 [pid 5108] <... writev resumed>) = 255 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] close(3 [pid 5098] getpid( [pid 5108] read(202, [pid 5104] <... prctl resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... getpid resumed>) = 1 [pid 5108] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5104] getppid( [pid 5102] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5098] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5104] <... getppid resumed>) = 5084 [pid 5108] <... writev resumed>) = 13 [pid 5104] dup3(33, 53, O_CLOEXEC [pid 5102] <... openat resumed>) = 3 [pid 5098] <... capget resumed>{effective=1< [pid 5104] <... dup3 resumed>) = 53 [pid 5102] write(3, "1024", 4 [pid 5098] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5108] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5104] dup3(52, 0, 0 [pid 5102] <... write resumed>) = 4 [pid 5098] <... capset resumed>) = 0 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5104] <... dup3 resumed>) = 0 [pid 5102] close(3 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5108] <... writev resumed>) = 14 [pid 5104] dup3(43, 1, 0 [pid 5102] <... close resumed>) = 0 [pid 5108] read(202, [pid 5104] <... dup3 resumed>) = 1 [pid 5102] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5098] <... socket resumed>) = 3 [pid 5108] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5104] dup3(41, 2, 0) = 2 [pid 5102] <... openat resumed>) = 3 [pid 5098] access("/proc/net", R_OK [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5104] dup3(11, 3, 0 [pid 5102] write(3, "8192", 4 [pid 5108] <... writev resumed>) = 255 [pid 5104] <... dup3 resumed>) = 3 [pid 5102] <... write resumed>) = 4 [pid 5098] <... access resumed>) = 0 [pid 5108] read(202, [pid 5104] dup3(13, 4, 0 [pid 5102] close(3 [pid 5098] access("/proc/net/unix", R_OK [pid 5104] <... dup3 resumed>) = 4 [pid 5102] <... close resumed>) = 0 [pid 5098] <... access resumed>) = 0 [pid 5104] execve("/root/syz-executor.4", ["/root/syz-executor.4", "exec"], 0xc000df0840 /* 11 vars */ [pid 5102] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5108] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5102] <... openat resumed>) = 3 [pid 5101] <... clone resumed>) = 5104 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="nr1" [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] write(3, "1024", 4 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5098] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5108] <... writev resumed>) = 255 [pid 5102] <... write resumed>) = 4 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] close(5 [pid 5108] read(202, [pid 5102] close(3 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5098] <... close resumed>) = 0 [pid 5108] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5104] <... execve resumed>) = 0 [ 78.425273][ T48] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 78.434674][ T48] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 78.444483][ T48] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 78.458214][ T48] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [pid 5102] <... close resumed>) = 0 [pid 5101] rt_sigreturn({mask=[]} [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x02\x08\x00\x01\x00\xac\x1e\x00\x02"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] getpid( [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5101] <... rt_sigreturn resumed>) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5085] <... getpid resumed>) = 5084 [pid 5108] <... writev resumed>) = 255 [pid 5102] <... openat resumed>) = 3 [pid 5098] recvfrom(3, [pid 5085] tgkill(5084, 5101, SIGURG [pid 5108] read(202, [pid 5102] write(3, "1024", 4 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... tgkill resumed>) = 0 [pid 5102] <... write resumed>) = 4 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(3 [pid 5098] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="nr1" [pid 5102] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5098] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5102] <... openat resumed>) = 3 [pid 5098] close(5 [pid 5102] write(3, "1024 1048576 500 1024", 21 [pid 5098] <... close resumed>) = 0 [pid 5102] <... write resumed>) = 21 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5108] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5104] brk(NULL [pid 5102] close(3 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5098] <... sendto resumed>) = 44 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] <... close resumed>) = 0 [pid 5101] rt_sigreturn({mask=[]} [pid 5098] recvfrom(3, [pid 5108] <... writev resumed>) = 255 [pid 5102] getpid( [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] getpid( [pid 5108] read(202, [pid 5102] <... getpid resumed>) = 1 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... getpid resumed>) = 5084 [pid 5102] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5098] <... socket resumed>) = 5 [pid 5085] tgkill(5084, 5101, SIGURG [pid 5102] <... capget resumed>{effective=1< [pid 5085] <... tgkill resumed>) = 0 [pid 5102] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5098] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5102] <... capset resumed>) = 0 [pid 5098] close(5 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5098] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 3 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose1")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.2")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.2")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] access("/proc/net", R_OK [pid 5098] <... sendto resumed>) = 40 [pid 5108] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5104] <... brk resumed>) = 0x555556b5e000 [pid 5102] <... access resumed>) = 0 [pid 5101] <... rt_sigreturn resumed>) = 0 [pid 5098] recvfrom(3, [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5102] access("/proc/net/unix", R_OK [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5108] <... writev resumed>) = 255 [pid 5104] brk(0x555556b5ed40 [pid 5102] <... access resumed>) = 0 [pid 5101] rt_sigreturn({mask=[]} [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5108] read(202, [pid 5104] <... brk resumed>) = 0x555556b5ed40 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5101] <... rt_sigreturn resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5085] getpid( [pid 5108] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5104] arch_prctl(ARCH_SET_FS, 0x555556b5e400 [pid 5102] <... socket resumed>) = 5 [pid 5101] futex(0xc0010add48, FUTEX_WAKE_PRIVATE, 1 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="rose1" [pid 5085] <... getpid resumed>) = 5084 [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5104] <... arch_prctl resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0" [pid 5101] <... futex resumed>) = 1 [pid 5098] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5093] <... futex resumed>) = 0 [pid 5085] tgkill(5084, 5101, SIGURG [pid 5108] <... writev resumed>) = 255 [pid 5107] <... ioctl resumed>, 0x2) = -1 EALREADY (Operation already in progress) [pid 5104] uname( [pid 5102] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5101] close(33 [pid 5098] close(5 [pid 5093] pipe2( [pid 5085] <... tgkill resumed>) = 0 [pid 5108] read(202, [pid 5107] ioctl(3, HCISETSCAN [pid 5104] <... uname resumed>{sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5102] close(5 [pid 5101] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5093] <... pipe2 resumed>[20, 24], O_CLOEXEC) = 0 [pid 5108] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5104] set_tid_address(0x555556b5e6d0 [pid 5102] <... close resumed>) = 0 [pid 5101] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose1"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:01]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] getpid( [pid 5108] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5104] <... set_tid_address resumed>) = 5104 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x01\x08\x00\x01\x00\xac\x1e\x00\x01"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5101] rt_sigreturn({mask=[]} [pid 5098] <... sendto resumed>) = 44 [pid 5093] <... getpid resumed>) = 5084 [pid 5108] <... writev resumed>) = 7 [pid 5107] <... ioctl resumed>, 0x7ffeb25e57c8) = 0 [pid 5104] set_robust_list(0x555556b5e6e0, 24 [pid 5102] <... sendto resumed>) = 40 [pid 5101] <... rt_sigreturn resumed>) = 0 [pid 5098] recvfrom(3, [pid 5093] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5108] madvise(0x7f0c3e7ff000, 8372224, MADV_DONTNEED [pid 5107] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5104] <... set_robust_list resumed>) = 0 [pid 5102] recvfrom(3, [pid 5101] read(18, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5108] <... madvise resumed>) = 0 [pid 5107] <... writev resumed>) = 13 [pid 5104] rt_sigaction(SIGRTMIN, {sa_handler=0x7f9cfbc3eda0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f9cfbc3e2f0}, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1286504455}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5101] <... read resumed>"", 8) = 0 [ 78.479041][ T48] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 78.490034][ T48] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [pid 5098] close(3 [pid 5093] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5108] exit(0 [pid 5107] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5101] close(18 [pid 5098] <... close resumed>) = 0 [pid 5093] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5108] <... exit resumed>) = ? [pid 5107] <... writev resumed>) = 14 [pid 5101] <... close resumed>) = 0 [pid 5093] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5107] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5101] epoll_ctl(4, EPOLL_CTL_DEL, 41, 0xc001103964 [pid 5107] <... writev resumed>) = 14 [pid 5101] <... epoll_ctl resumed>) = 0 [pid 5107] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5101] close(41 [pid 5107] <... writev resumed>) = 22 [pid 5101] <... close resumed>) = 0 [pid 5107] futex(0x7f0c3efff9d0, FUTEX_WAIT, 2, NULL [pid 5101] epoll_ctl(4, EPOLL_CTL_DEL, 43, 0xc001103964) = 0 [pid 5101] close(43 [pid 5108] +++ exited with 0 +++ [pid 5104] rt_sigaction(SIGRT_1, {sa_handler=0x7f9cfbc3ee40, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f9cfbc3e2f0}, [pid 5102] <... socket resumed>) = 5 [pid 5101] <... close resumed>) = 0 [pid 5098] unshare(CLONE_NEWNET [pid 5101] write(53, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5085] getpid( [pid 5101] <... write resumed>) = 32 [pid 5085] <... getpid resumed>) = 5084 [pid 5101] read(42, [pid 5085] tgkill(5084, 5093, SIGURG [pid 5107] <... futex resumed>) = 0 [pid 5101] <... read resumed>0xc000038560, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5085] <... tgkill resumed>) = 0 [pid 5101] waitid(P_PID, 5104, [pid 5085] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5094] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1114694984, u64=139888199525704}}], 128, 522, NULL, 0) = 1 [pid 5085] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5085] clone(child_stack=0xc001130000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS, tls=0xc001132090) = 5110 [pid 5085] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5107] close(3 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="nr0" [pid 5094] futex(0xc0010da148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5104] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5085] epoll_pwait(4, [pid 5107] <... close resumed>) = 0 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5104] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5104] prlimit64(0, RLIMIT_STACK, NULL, [pid 5102] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5107] <... prctl resumed>) = 0 [pid 5104] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5102] close(5 [pid 5107] setsid( [pid 5104] readlink("/proc/self/exe", [pid 5107] <... setsid resumed>) = 1 [pid 5102] <... close resumed>) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5104] <... readlink resumed>"/root/syz-executor.4", 4096) = 20 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr0"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... openat resumed>) = 3 [pid 5104] brk(0x555556b7fd40 [pid 5102] <... sendto resumed>) = 44 [pid 5107] dup2(3, 201 [pid 5104] <... brk resumed>) = 0x555556b7fd40 [pid 5102] recvfrom(3, [pid 5107] <... dup2 resumed>) = 201 [pid 5104] brk(0x555556b80000 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1286504455}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] close(3 [pid 5104] <... brk resumed>) = 0x555556b80000 [pid 5107] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5104] mprotect(0x7f9cfbd29000, 364544, PROT_READ [pid 5107] <... prlimit64 resumed>NULL) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5107] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5104] <... mprotect resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0" [pid 5107] <... prlimit64 resumed>NULL) = 0 [pid 5104] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5102] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5107] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5104] <... prctl resumed>) = 0 [pid 5102] close(5 [pid 5107] <... prlimit64 resumed>NULL) = 0 [pid 5104] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5107] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5102] <... close resumed>) = 0 [pid 5085] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5107] <... prlimit64 resumed>NULL) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose0")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.1")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.1")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, NULL) = 0 [pid 5085] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5107] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, ./strace-static-x86_64: Process 5110 attached ./strace-static-x86_64: Process 5109 attached NULL) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5107] unshare(CLONE_NEWNS [pid 5102] recvfrom(3, [pid 5110] gettid( [pid 5109] setpgid(0, 0 [pid 5107] <... unshare resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1286504455}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5110] <... gettid resumed>) = 5110 [pid 5107] <... mount resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5107] unshare(CLONE_NEWIPC [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="rose0" [pid 5107] <... unshare resumed>) = 0 [pid 5107] unshare(CLONE_NEWCGROUP [pid 5102] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5110] sigaltstack(NULL, [pid 5109] <... setpgid resumed>) = 0 [pid 5107] <... unshare resumed>) = 0 [pid 5102] close(5 [pid 5110] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5109] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] unshare(CLONE_NEWUTS [pid 5102] <... close resumed>) = 0 [pid 5110] sigaltstack({ss_sp=0xc001136000, ss_flags=0, ss_size=32768}, [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] <... unshare resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose0"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:00]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] unshare(CLONE_SYSVSEM [pid 5110] <... sigaltstack resumed>NULL) = 0 [pid 5109] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... unshare resumed>) = 0 [pid 5102] <... sendto resumed>) = 44 [pid 5110] rt_sigprocmask(SIG_SETMASK, [], [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5110] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5109] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5102] recvfrom(3, [pid 5085] epoll_pwait(4, [pid 5110] gettid( [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5110] <... gettid resumed>) = 5110 [pid 5109] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... openat resumed>) = 3 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1286504455}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5110] epoll_pwait(4, [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] write(3, "16777216", 8 [pid 5102] close(3 [pid 5110] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5109] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... write resumed>) = 8 [pid 5110] epoll_pwait(4, [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] <... close resumed>) = 0 [pid 5109] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] close(3 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] unshare(CLONE_NEWNET [pid 5109] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... close resumed>) = 0 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5109] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5109] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5109] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5109] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5109] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5109] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5109] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5109] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5109] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5109] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5109] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5109] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5109] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5109] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5107] <... openat resumed>) = 3 [pid 5109] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] write(3, "536870912", 9 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... write resumed>) = 9 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] close(3 [pid 5109] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5107] <... close resumed>) = 0 [pid 5109] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5107] <... openat resumed>) = 3 [pid 5109] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] write(3, "1024", 4 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5107] <... write resumed>) = 4 [pid 5109] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] close(3 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... close resumed>) = 0 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5109] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... openat resumed>) = 3 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] write(3, "8192", 4 [pid 5109] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... write resumed>) = 4 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] close(3 [pid 5109] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... close resumed>) = 0 [pid 5107] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] <... openat resumed>) = 3 [pid 5109] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] write(3, "1024", 4 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] <... write resumed>) = 4 [pid 5107] close(3) = 0 [pid 5107] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5109] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... openat resumed>) = 3 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] write(3, "1024", 4) = 4 [pid 5109] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] close(3 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] <... close resumed>) = 0 [pid 5109] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] <... openat resumed>) = 3 [pid 5109] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] write(3, "1024 1048576 500 1024", 21 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] <... write resumed>) = 21 [pid 5109] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] close(3 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] <... close resumed>) = 0 [pid 5109] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] getpid( [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] <... getpid resumed>) = 1 [pid 5109] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] <... capget resumed>{effective=1< [pid 5109] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... capset resumed>) = 0 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5109] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... socket resumed>) = 3 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] access("/proc/net", R_OK [pid 5109] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... access resumed>) = 0 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] access("/proc/net/unix", R_OK [pid 5109] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... access resumed>) = 0 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5109] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... socket resumed>) = 5 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="nr3" [pid 5109] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] close(5 [pid 5109] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... close resumed>) = 0 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x04\x08\x00\x01\x00\xac\x1e\x00\x04"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... sendto resumed>) = 40 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] recvfrom(3, [pid 5109] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="nr3" [pid 5109] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr3"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5107] <... sendto resumed>) = 44 [pid 5109] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5109] chdir("/root/syzkaller-testdir822412969") = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] getppid() = 5084 [pid 5109] dup3(24, 47, O_CLOEXEC) = 47 [pid 5109] dup3(46, 0, 0) = 0 [pid 5109] dup3(45, 1, 0) = 1 [pid 5109] dup3(31, 2, 0) = 2 [pid 5109] dup3(15, 3, 0) = 3 [pid 5109] dup3(25, 4, 0) = 4 [pid 5109] execve("/root/syz-executor.5", ["/root/syz-executor.5", "exec"], 0xc000077860 /* 11 vars */ [pid 5107] recvfrom(3, [pid 5093] <... clone resumed>) = 5109 [pid 5093] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5093] rt_sigreturn({mask=[]} [pid 5085] getpid( [pid 5093] <... rt_sigreturn resumed>) = 0 [pid 5085] <... getpid resumed>) = 5084 [pid 5093] futex(0xc0010da148, FUTEX_WAKE_PRIVATE, 1 [pid 5085] tgkill(5084, 5093, SIGURG [pid 5094] <... futex resumed>) = 0 [pid 5093] <... futex resumed>) = 1 [pid 5085] <... tgkill resumed>) = 0 [pid 5093] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5093] rt_sigreturn({mask=[]} [pid 5094] pipe2( [pid 5093] <... rt_sigreturn resumed>) = 1 [pid 5109] <... execve resumed>) = 0 [pid 5094] <... pipe2 resumed>[18, 27], O_CLOEXEC) = 0 [pid 5093] close(24 [pid 5109] brk(NULL [pid 5107] <... socket resumed>) = 5 [pid 5094] getpid( [pid 5093] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="rose3" [pid 5094] <... getpid resumed>) = 5084 [pid 5093] read(20, [pid 5094] rt_sigprocmask(SIG_SETMASK, NULL, [pid 5093] <... read resumed>"", 8) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5094] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5093] close(20 [pid 5107] close(5 [pid 5094] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5093] <... close resumed>) = 0 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_DEL, 31, 0xc00008f964 [pid 5107] <... close resumed>) = 0 [pid 5094] clone(child_stack=NULL, flags=CLONE_VM|CLONE_VFORK|SIGCHLD [pid 5093] <... epoll_ctl resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose3")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.4")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.4")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5093] close(31) = 0 [pid 5093] epoll_ctl(4, EPOLL_CTL_DEL, 45, 0xc00008f964) = 0 [pid 5093] close(45) = 0 [pid 5093] write(47, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5110] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1114696424, u64=139888199527144}}], 128, 328, NULL, 0) = 1 [pid 5093] <... write resumed>) = 32 [pid 5110] futex(0xc001132148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5093] read(44, 0xc0000a026c, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5093] waitid(P_PID, 5109, ./strace-static-x86_64: Process 5111 attached [pid 5111] setpgid(0, 0) = 0 [pid 5109] <... brk resumed>) = 0x555556f77000 [pid 5111] rt_sigaction(SIGHUP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] brk(0x555556f77d40 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] <... brk resumed>) = 0x555556f77d40 [pid 5111] rt_sigaction(SIGINT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5111] rt_sigaction(SIGQUIT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5109] arch_prctl(ARCH_SET_FS, 0x555556f77400 [pid 5111] rt_sigaction(SIGILL, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... arch_prctl resumed>) = 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] uname( [pid 5111] rt_sigaction(SIGTRAP, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... uname resumed>{sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] set_tid_address(0x555556f776d0 [pid 5111] rt_sigaction(SIGABRT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... set_tid_address resumed>) = 5109 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] set_robust_list(0x555556f776e0, 24 [pid 5111] rt_sigaction(SIGBUS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... set_robust_list resumed>) = 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] rt_sigaction(SIGRTMIN, {sa_handler=0x7fa92163eda0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7fa92163e2f0}, [pid 5111] rt_sigaction(SIGFPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] rt_sigaction(SIGRT_1, {sa_handler=0x7fa92163ee40, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fa92163e2f0}, [pid 5111] rt_sigaction(SIGUSR1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5111] rt_sigaction(SIGSEGV, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] prlimit64(0, RLIMIT_STACK, NULL, [pid 5111] rt_sigaction(SIGUSR2, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] readlink("/proc/self/exe", [pid 5111] rt_sigaction(SIGPIPE, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... readlink resumed>"/root/syz-executor.5", 4096) = 20 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] brk(0x555556f98d40 [pid 5111] rt_sigaction(SIGALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... brk resumed>) = 0x555556f98d40 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] brk(0x555556f99000 [pid 5111] rt_sigaction(SIGTERM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... brk resumed>) = 0x555556f99000 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] mprotect(0x7fa921729000, 364544, PROT_READ [pid 5111] rt_sigaction(SIGSTKFLT, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... mprotect resumed>) = 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5085] epoll_pwait(4, [pid 5111] rt_sigaction(SIGCHLD, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... prctl resumed>) = 0 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5085] getpid( [pid 5111] rt_sigaction(SIGURG, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... sendto resumed>) = 40 [pid 5085] <... getpid resumed>) = 5084 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] recvfrom(3, [pid 5085] tgkill(5084, 5094, SIGURG [pid 5111] rt_sigaction(SIGXCPU, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] <... syslog resumed>, "", 63) = 0 [pid 5085] <... tgkill resumed>) = 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5111] rt_sigaction(SIGXFSZ, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5104] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5111] rt_sigaction(SIGVTALRM, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="rose3" [pid 5104] <... mmap resumed>) = 0x1ffff000 [pid 5111] rt_sigaction(SIGPROF, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5104] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5111] rt_sigaction(SIGWINCH, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] close(5 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5104] <... mmap resumed>) = 0x20000000 [pid 5111] rt_sigaction(SIGIO, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... close resumed>) = 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5104] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5111] rt_sigaction(SIGPWR, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose3"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:03]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5104] <... mmap resumed>) = 0x21000000 [pid 5111] rt_sigaction(SIGSYS, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5104] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5111] rt_sigaction(SIGRT_1, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5104] <... mmap resumed>) = 0x7f9cfb800000 [pid 5111] rt_sigaction(SIGRT_3, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5104] getpid( [pid 5111] rt_sigaction(SIGRT_4, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5111] rt_sigaction(SIGRT_5, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5104] <... getpid resumed>) = 5104 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5104] mmap(0x1b32c20000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5111] rt_sigaction(SIGRT_6, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5104] <... mmap resumed>) = 0x1b32c20000 [pid 5085] epoll_pwait(4, [pid 5111] rt_sigaction(SIGRT_7, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5104] close(3 [pid 5085] futex(0xc001132148, FUTEX_WAKE_PRIVATE, 1 [pid 5111] rt_sigaction(SIGRT_8, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5110] <... futex resumed>) = 0 [pid 5107] <... sendto resumed>) = 44 [pid 5104] <... close resumed>) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5110] epoll_pwait(4, [pid 5107] recvfrom(3, [pid 5104] getpid( [pid 5111] rt_sigaction(SIGRT_9, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5110] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5104] <... getpid resumed>) = 5104 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5110] epoll_pwait(4, [pid 5107] close(3 [pid 5104] mkdir("./syzkaller.CBNaT9", 0700 [pid 5098] <... unshare resumed>) = 0 [pid 5111] rt_sigaction(SIGRT_10, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] <... close resumed>) = 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5111] rt_sigaction(SIGRT_11, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5111] rt_sigaction(SIGRT_12, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5107] unshare(CLONE_NEWNET [pid 5104] <... mkdir resumed>) = 0 [pid 5098] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5111] rt_sigaction(SIGRT_13, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5111] rt_sigaction(SIGRT_14, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5111] rt_sigaction(SIGRT_15, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, NULL, 8) = 0 [pid 5111] rt_sigaction(SIGRT_16, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5104] chmod("./syzkaller.CBNaT9", 0777 [pid 5098] <... openat resumed>) = 3 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5104] <... chmod resumed>) = 0 [pid 5098] write(3, "0 65535", 7 [pid 5111] rt_sigaction(SIGRT_17, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5104] chdir("./syzkaller.CBNaT9" [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5104] <... chdir resumed>) = 0 [pid 5098] <... write resumed>) = 7 [pid 5111] rt_sigaction(SIGRT_18, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5104] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5098] close(3 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... close resumed>) = 0 [pid 5111] rt_sigaction(SIGRT_19, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5104] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5098] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5111] rt_sigaction(SIGRT_20, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5104] rt_sigaction(SIGSEGV, {sa_handler=0x7f9cfbc27ec0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f9cfbc3e2f0}, [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... openat resumed>) = 3 [pid 5111] rt_sigaction(SIGRT_21, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... syslog resumed>, "", 63) = 0 [pid 5104] rt_sigaction(SIGBUS, {sa_handler=0x7f9cfbc27ec0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f9cfbc3e2f0}, [pid 5098] dup2(3, 200 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5104] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... dup2 resumed>) = 200 [pid 5111] rt_sigaction(SIGRT_22, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... mmap resumed>) = 0x1ffff000 [pid 5104] dup2(0, 249 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5104] <... dup2 resumed>) = 249 [pid 5098] close(3 [pid 5111] rt_sigaction(SIGRT_23, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... mmap resumed>) = 0x20000000 [pid 5104] dup2(1, 248 [pid 5098] <... close resumed>) = 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5104] <... dup2 resumed>) = 248 [pid 5098] ioctl(200, TUNSETIFF, 0x7ffd478dfa40 [pid 5111] rt_sigaction(SIGRT_24, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5104] dup2(2, 1 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] <... mmap resumed>) = 0x21000000 [pid 5104] <... dup2 resumed>) = 1 [pid 5111] rt_sigaction(SIGRT_25, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5104] dup2(2, 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5104] <... dup2 resumed>) = 0 [pid 5111] rt_sigaction(SIGRT_26, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5104] read(249, [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5104] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5111] rt_sigaction(SIGRT_27, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... mmap resumed>) = 0x7fa921200000 [pid 5104] unshare(CLONE_NEWPID [pid 5098] <... ioctl resumed>) = 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] getpid( [pid 5104] <... unshare resumed>) = 0 [pid 5098] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5111] rt_sigaction(SIGRT_28, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... getpid resumed>) = 5109 [pid 5104] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5098] <... openat resumed>) = 3 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] write(3, "0", 1) = 1 [pid 5098] close(3 [pid 5111] rt_sigaction(SIGRT_29, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] mmap(0x1b33120000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5098] <... close resumed>) = 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5111] rt_sigaction(SIGRT_30, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... mmap resumed>) = 0x1b33120000 [pid 5098] <... openat resumed>) = 3 [pid 5098] write(3, "0", 1) = 1 [pid 5098] close(3) = 0 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] close(3 [pid 5098] <... socket resumed>) = 3 [pid 5111] rt_sigaction(SIGRT_31, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... close resumed>) = 0 [pid 5104] <... clone resumed>, child_tidptr=0x555556b5e6d0) = 5114 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5109] getpid( [pid 5098] <... socket resumed>) = 5 [pid 5111] rt_sigaction(SIGRT_32, {sa_handler=SIG_DFL, sa_mask=~[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x46b160}, [pid 5109] <... getpid resumed>) = 5109 [pid 5102] <... unshare resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5111] rt_sigprocmask(SIG_SETMASK, [], [pid 5109] mkdir("./syzkaller.sHlvcw", 0700 [pid 5098] close(5 [pid 5102] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 5114 attached [pid 5111] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5098] <... close resumed>) = 0 [pid 5114] set_robust_list(0x555556b5e6e0, 24 [pid 5111] chdir("/root/syzkaller-testdir858486814" [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... set_robust_list resumed>) = 0 [pid 5111] <... chdir resumed>) = 0 [pid 5109] <... mkdir resumed>) = 0 [pid 5102] <... openat resumed>) = 3 [pid 5098] <... sendto resumed>) = 40 [pid 5114] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5109] chmod("./syzkaller.sHlvcw", 0777 [pid 5102] write(3, "0 65535", 7 [pid 5098] recvfrom(3, [pid 5114] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5111] <... prctl resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5111] getppid( [pid 5109] <... chmod resumed>) = 0 [pid 5102] <... write resumed>) = 7 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 3 [pid 5111] <... getppid resumed>) = 5084 [pid 5109] chdir("./syzkaller.sHlvcw" [pid 5102] close(3 [pid 5098] <... socket resumed>) = 5 [pid 5114] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5111] dup3(27, 55, O_CLOEXEC [pid 5109] <... chdir resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5114] <... openat resumed>) = 5 [pid 5111] <... dup3 resumed>) = 55 [pid 5109] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5102] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5114] dup2(5, 202 [pid 5111] dup3(54, 0, 0 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] <... openat resumed>) = 3 [pid 5098] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5114] <... dup2 resumed>) = 202 [pid 5111] <... dup3 resumed>) = 0 [pid 5109] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5102] dup2(3, 200 [pid 5098] close(5 [pid 5114] close(5 [pid 5111] dup3(51, 1, 0 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] <... dup2 resumed>) = 200 [pid 5114] <... close resumed>) = 0 [pid 5111] <... dup3 resumed>) = 1 [pid 5109] rt_sigaction(SIGSEGV, {sa_handler=0x7fa921627ec0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fa92163e2f0}, [pid 5102] close(3 [pid 5098] <... close resumed>) = 0 [pid 5114] write(202, "\xff\x00", 2 [pid 5111] dup3(49, 2, 0 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5111] <... dup3 resumed>) = 2 [pid 5109] rt_sigaction(SIGBUS, {sa_handler=0x7fa921627ec0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fa92163e2f0}, [pid 5102] ioctl(200, TUNSETIFF, 0x7ffef91e34a0 [pid 5111] dup3(7, 3, 0 [pid 5109] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5111] <... dup3 resumed>) = 3 [pid 5109] dup2(0, 249 [pid 5111] dup3(14, 4, 0 [pid 5109] <... dup2 resumed>) = 249 [pid 5111] <... dup3 resumed>) = 4 [pid 5109] dup2(1, 248 [pid 5111] execve("/root/syz-executor.2", ["/root/syz-executor.2", "exec"], 0xc000077980 /* 11 vars */ [pid 5109] <... dup2 resumed>) = 248 [pid 5114] <... write resumed>) = 2 [pid 5109] dup2(2, 1) = 1 [pid 5109] dup2(2, 0) = 0 [pid 5109] read(249, [pid 5114] read(202, [pid 5109] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5102] <... ioctl resumed>) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5094] <... clone resumed>) = 5111 [pid 5114] <... read resumed>"\x01\x03\x0c\x00", 4) = 4 [pid 5111] <... execve resumed>) = 0 [pid 5109] unshare(CLONE_NEWPID [pid 5102] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5098] recvfrom(3, [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5114] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5111] brk(NULL [pid 5109] <... unshare resumed>) = 0 [pid 5102] <... openat resumed>) = 3 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5114] <... writev resumed>) = 7 [pid 5109] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5102] write(3, "0", 1 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5114] read(202, [pid 5111] <... brk resumed>) = 0x555556d8e000 [pid 5102] <... write resumed>) = 1 [pid 5098] <... socket resumed>) = 5 [pid 5094] rt_sigreturn({mask=[]} [pid 5114] <... read resumed>"\xff\x00\x03\x00", 4) = 4 [pid 5111] brk(0x555556d8ed40 [pid 5102] close(3 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5094] <... rt_sigreturn resumed>) = 0 [pid 5114] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5111] <... brk resumed>) = 0x555556d8ed40 [pid 5102] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5094] close(27 [pid 5114] <... mmap resumed>) = 0x7f9cfafff000 [pid 5111] arch_prctl(ARCH_SET_FS, 0x555556d8e400 [pid 5109] <... clone resumed>, child_tidptr=0x555556f776d0) = 5115 [pid 5102] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5098] close(5 [pid 5094] <... close resumed>) = 0 [pid 5114] mprotect(0x7f9cfb000000, 8388608, PROT_READ|PROT_WRITE [pid 5111] <... arch_prctl resumed>) = 0 [pid 5102] <... openat resumed>) = 3 [pid 5098] <... close resumed>) = 0 [pid 5094] read(18, [pid 5114] <... mprotect resumed>) = 0 [pid 5111] uname( [pid 5102] write(3, "0", 1 [pid 5098] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] <... read resumed>"", 8) = 0 ./strace-static-x86_64: Process 5115 attached [pid 5114] clone(child_stack=0x7f9cfb7ff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5111] <... uname resumed>{sysname="Linux", nodename="syzkaller", ...}) = 0 [pid 5107] <... unshare resumed>) = 0 [pid 5102] <... write resumed>) = 1 [pid 5098] <... sendto resumed>) = 48 [pid 5094] close(18./strace-static-x86_64: Process 5117 attached [pid 5115] set_robust_list(0x555556f776e0, 24 [pid 5111] set_tid_address(0x555556d8e6d0 [pid 5107] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5102] close(3 [pid 5098] recvfrom(3, [pid 5094] <... close resumed>) = 0 [pid 5117] set_robust_list(0x7f9cfb7ff9e0, 24 [pid 5115] <... set_robust_list resumed>) = 0 [pid 5114] <... clone resumed>, parent_tid=[2], tls=0x7f9cfb7ff700, child_tidptr=0x7f9cfb7ff9d0) = 2 [pid 5111] <... set_tid_address resumed>) = 5111 [pid 5107] <... openat resumed>) = 3 [pid 5102] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5117] <... set_robust_list resumed>) = 0 [pid 5115] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5114] ioctl(3, HCIDEVUP [pid 5111] set_robust_list(0x555556d8e6e0, 24 [pid 5107] write(3, "0 65535", 7 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5094] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5085] getpid( [pid 5117] read(202, [pid 5115] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5111] <... set_robust_list resumed>) = 0 [pid 5107] <... write resumed>) = 7 [pid 5102] <... socket resumed>) = 3 [pid 5098] <... socket resumed>) = 5 [pid 5094] clone(child_stack=0xc00114c000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS [pid 5085] <... getpid resumed>) = 5084 [pid 5115] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5111] rt_sigaction(SIGRTMIN, {sa_handler=0x7f2644c3eda0, sa_mask=[], sa_flags=SA_RESTORER|SA_SIGINFO, sa_restorer=0x7f2644c3e2f0}, [pid 5107] close(3 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5117] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5085] tgkill(5084, 5094, SIGURG./strace-static-x86_64: Process 5118 attached [pid 5117] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5115] <... socket resumed>) = 3 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5094] <... clone resumed>, tls=0xc001132490) = 5118 [pid 5085] <... tgkill resumed>) = 0 [pid 5115] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5111] rt_sigaction(SIGRT_1, {sa_handler=0x7f2644c3ee40, sa_mask=[], sa_flags=SA_RESTORER|SA_RESTART|SA_SIGINFO, sa_restorer=0x7f2644c3e2f0}, [pid 5107] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5098] close(5 [pid 5094] rt_sigprocmask(SIG_SETMASK, [], [pid 5115] <... openat resumed>) = 5 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] <... openat resumed>) = 3 [pid 5102] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5094] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5115] dup2(5, 202 [pid 5111] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], [pid 5107] dup2(3, 200 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5094] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5115] <... dup2 resumed>) = 202 [pid 5111] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5107] <... dup2 resumed>) = 200 [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 60 [pid 5094] rt_sigreturn({mask=[]} [pid 5115] close(5 [pid 5111] prlimit64(0, RLIMIT_STACK, NULL, [pid 5107] close(3 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5094] <... rt_sigreturn resumed>) = 0 [pid 5118] gettid( [pid 5117] <... writev resumed>) = 255 [pid 5115] <... close resumed>) = 0 [pid 5111] <... prlimit64 resumed>{rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5094] waitid(P_PID, 5111, [pid 5118] <... gettid resumed>) = 5118 [pid 5117] read(202, [pid 5115] write(202, "\xff\x00", 2 [pid 5111] readlink("/proc/self/exe", [pid 5107] ioctl(200, TUNSETIFF, 0x7ffeb25e57b0 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5118] sigaltstack(NULL, [pid 5117] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5115] <... write resumed>) = 2 [pid 5111] <... readlink resumed>"/root/syz-executor.2", 4096) = 20 [pid 5107] <... ioctl resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5118] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5117] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5115] read(202, [pid 5111] brk(0x555556dafd40 [pid 5107] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5085] rt_sigprocmask(SIG_SETMASK, ~[], [pid 5115] <... read resumed>"\xff\x00\x04\x00", 4) = 4 [pid 5111] <... brk resumed>) = 0x555556dafd40 [pid 5107] <... openat resumed>) = 3 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5115] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5111] brk(0x555556db0000 [pid 5107] write(3, "0", 1 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5098] close(5 [pid 5115] <... mmap resumed>) = 0x7fa9209ff000 [pid 5111] <... brk resumed>) = 0x555556db0000 [pid 5107] <... write resumed>) = 1 [pid 5102] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5115] mprotect(0x7fa920a00000, 8388608, PROT_READ|PROT_WRITE [pid 5111] mprotect(0x7f2644d29000, 364544, PROT_READ [pid 5107] close(3 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5118] sigaltstack({ss_sp=0xc00113e000, ss_flags=0, ss_size=32768}, [pid 5117] <... writev resumed>) = 255 [pid 5115] <... mprotect resumed>) = 0 [pid 5111] <... mprotect resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5085] <... rt_sigprocmask resumed>[], 8) = 0 [pid 5118] <... sigaltstack resumed>NULL) = 0 [pid 5117] read(202, [pid 5115] clone(child_stack=0x7fa9211ff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5107] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5085] clone(child_stack=0xc00114e000, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS./strace-static-x86_64: Process 5119 attached [pid 5118] rt_sigprocmask(SIG_SETMASK, [], [pid 5117] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5111] <... prctl resumed>) = 0 [pid 5107] <... openat resumed>) = 3 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] set_robust_list(0x7fa9211ff9e0, 24 [pid 5118] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5117] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5115] <... clone resumed>, parent_tid=[2], tls=0x7fa9211ff700, child_tidptr=0x7fa9211ff9d0) = 2 [pid 5111] syslog(3 /* SYSLOG_ACTION_READ_ALL */ [pid 5110] <... epoll_pwait resumed>[], 128, 184, NULL, 0) = 0 [pid 5107] write(3, "0", 1 [pid 5102] recvfrom(3, [pid 5098] close(3./strace-static-x86_64: Process 5120 attached [pid 5119] <... set_robust_list resumed>) = 0 [pid 5118] gettid( [pid 5117] <... writev resumed>) = 13 [pid 5115] ioctl(3, HCIDEVUP [pid 5110] futex(0xc001132148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... write resumed>) = 1 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5085] <... clone resumed>, tls=0xc001132890) = 5120 [pid 5120] gettid( [pid 5119] read(202, [pid 5118] <... gettid resumed>) = 5118 [pid 5117] read(202, [pid 5107] close(3 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5085] rt_sigprocmask(SIG_SETMASK, [], [pid 5120] <... gettid resumed>) = 5120 [pid 5119] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5118] epoll_ctl(4, EPOLL_CTL_DEL, 49, 0xc00112d964 [pid 5117] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5107] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 3 [pid 5085] <... rt_sigprocmask resumed>NULL, 8) = 0 [ 78.857183][ T5099] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 78.881968][ T5099] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [pid 5120] sigaltstack(NULL, [pid 5119] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5118] <... epoll_ctl resumed>) = 0 [pid 5117] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5098] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... sigaltstack resumed>{ss_sp=NULL, ss_flags=SS_DISABLE, ss_size=0}) = 0 [pid 5119] <... writev resumed>) = 255 [pid 5118] close(49 [pid 5117] <... writev resumed>) = 14 [pid 5111] <... syslog resumed>, "", 63) = 0 [pid 5107] <... socket resumed>) = 3 [pid 5102] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5098] <... sendto resumed>) = 68 [pid 5120] sigaltstack({ss_sp=0xc00114e000, ss_flags=0, ss_size=32768}, [pid 5119] read(202, [pid 5118] <... close resumed>) = 0 [pid 5117] read(202, [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5098] recvfrom(3, [pid 5120] <... sigaltstack resumed>NULL) = 0 [pid 5119] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5118] epoll_ctl(4, EPOLL_CTL_DEL, 51, 0xc00112d964 [pid 5117] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] epoll_pwait(4, [pid 5120] rt_sigprocmask(SIG_SETMASK, [], [pid 5119] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5118] <... epoll_ctl resumed>) = 0 [pid 5117] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5111] mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5102] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5120] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5119] <... writev resumed>) = 255 [pid 5118] close(51 [pid 5117] <... writev resumed>) = 255 [pid 5111] <... mmap resumed>) = 0x1ffff000 [pid 5107] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5102] <... sendto resumed>) = 48 [pid 5098] <... sendto resumed>) = 60 [pid 5120] gettid( [pid 5119] read(202, [pid 5118] <... close resumed>) = 0 [pid 5111] mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5107] close(5 [pid 5102] recvfrom(3, [pid 5120] <... gettid resumed>) = 5120 [pid 5119] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5118] write(55, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32 [pid 5117] read(202, [pid 5111] <... mmap resumed>) = 0x20000000 [pid 5107] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5120] epoll_pwait(4, [ 78.923965][ T5099] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 78.951754][ T5099] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 78.960132][ T5099] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [pid 5119] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5118] <... write resumed>) = 32 [pid 5117] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5111] mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5120] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1114694264, u64=139888199524984}}], 128, 0, NULL, 0) = 1 [pid 5119] <... writev resumed>) = 255 [pid 5118] read(50, [pid 5117] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5111] <... mmap resumed>) = 0x21000000 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... socket resumed>) = 5 [pid 5098] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] epoll_pwait(4, [pid 5120] epoll_pwait(4, [pid 5119] read(202, [pid 5118] <... read resumed>0xc0000a02b0, 4) = -1 EAGAIN (Resource temporarily unavailable) [pid 5117] <... writev resumed>) = 255 [pid 5111] mmap(NULL, 4194304, PROT_READ, MAP_PRIVATE, 3, 0 [pid 5107] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5117] read(202, "\x01\x25\x0c\x00", 1024) = 4 [pid 5117] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4) = 255 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=909521563} [pid 5117] read(202, [pid 5098] <... sendto resumed>) = 56 [pid 5119] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5118] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5118] <... futex resumed>) = 1 [pid 5111] <... mmap resumed>) = 0x7f2644800000 [pid 5102] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] sched_yield( [pid 5119] <... writev resumed>) = 13 [pid 5118] futex(0xc001132548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] close(5 [pid 5119] read(202, [pid 5111] getpid( [pid 5085] <... sched_yield resumed>) = 0 [pid 5119] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5102] <... close resumed>) = 0 [pid 5085] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5111] <... getpid resumed>) = 5111 [pid 5098] recvfrom(3, [pid 5117] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5119] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5117] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5119] <... writev resumed>) = 14 [pid 5117] <... writev resumed>) = 255 [pid 5111] mmap(0x1b33320000, 262144, PROT_READ|PROT_WRITE, MAP_SHARED|MAP_FIXED, 4, 0 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... futex resumed>) = 0 [pid 5117] read(202, [pid 5119] read(202, [pid 5102] <... sendto resumed>) = 60 [pid 5111] <... mmap resumed>) = 0x1b33320000 [pid 5102] recvfrom(3, [pid 5119] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5117] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5111] close(3 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=888755801} [pid 5119] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5117] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5111] <... close resumed>) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5117] <... writev resumed>) = 255 [pid 5117] read(202, "\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5117] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5111] getpid( [pid 5102] <... socket resumed>) = 5 [pid 5119] <... writev resumed>) = 255 [pid 5117] <... writev resumed>) = 255 [pid 5114] <... ioctl resumed>, 0x3) = -1 EALREADY (Operation already in progress) [pid 5111] <... getpid resumed>) = 5111 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5119] read(202, [pid 5117] read(202, [pid 5114] ioctl(3, HCISETSCAN [pid 5111] mkdir("./syzkaller.r0RrMF", 0700 [pid 5107] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5119] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5117] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5111] <... mkdir resumed>) = 0 [pid 5107] close(5 [pid 5102] close(5 [pid 5119] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5117] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5111] chmod("./syzkaller.r0RrMF", 0777 [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5119] <... writev resumed>) = 255 [pid 5117] <... writev resumed>) = 7 [pid 5114] <... ioctl resumed>, 0x7ffd7a4f8498) = 0 [pid 5111] <... chmod resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5119] read(202, [pid 5117] madvise(0x7f9cfafff000, 8372224, MADV_DONTNEED [pid 5114] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5111] chdir("./syzkaller.r0RrMF" [pid 5098] <... sendto resumed>) = 56 [pid 5119] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5117] <... madvise resumed>) = 0 [pid 5111] <... chdir resumed>) = 0 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... sendto resumed>) = 44 [ 78.973327][ T5121] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 78.992271][ T5121] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 79.001955][ T5121] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 79.014298][ T5121] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [pid 5119] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5117] exit(0 [pid 5114] <... writev resumed>) = 13 [pid 5111] rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5119] <... writev resumed>) = 255 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] read(202, [pid 5111] rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(3 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5111] rt_sigaction(SIGSEGV, {sa_handler=0x7f2644c27ec0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f2644c3e2f0}, [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5102] <... socket resumed>) = 3 [pid 5111] rt_sigaction(SIGBUS, {sa_handler=0x7f2644c27ec0, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f2644c3e2f0}, [pid 5107] close(5 [pid 5102] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5119] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5117] <... exit resumed>) = ? [pid 5114] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5111] <... rt_sigaction resumed>NULL, 8) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 68 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5117] +++ exited with 0 +++ [pid 5111] dup2(0, 249 [pid 5107] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5119] <... writev resumed>) = 255 [pid 5114] <... writev resumed>) = 14 [pid 5111] <... dup2 resumed>) = 249 [pid 5107] <... sendto resumed>) = 48 [pid 5098] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5119] read(202, [pid 5114] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5111] dup2(1, 248 [pid 5107] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5119] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5114] <... writev resumed>) = 14 [pid 5111] <... dup2 resumed>) = 248 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5119] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5114] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5111] dup2(2, 1 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5119] <... writev resumed>) = 255 [pid 5114] <... writev resumed>) = 22 [pid 5111] <... dup2 resumed>) = 1 [pid 5107] <... socket resumed>) = 5 [pid 5119] read(202, [pid 5114] close(3 [pid 5111] dup2(2, 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5119] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5114] <... close resumed>) = 0 [pid 5111] <... dup2 resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5119] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5114] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5111] read(249, [pid 5107] close(5 [pid 5119] <... writev resumed>) = 255 [pid 5115] <... ioctl resumed>, 0x4) = -1 EALREADY (Operation already in progress) [pid 5114] <... prctl resumed>) = 0 [pid 5111] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 32) = 32 [pid 5107] <... close resumed>) = 0 [pid 5119] read(202, [pid 5115] ioctl(3, HCISETSCAN [pid 5114] setsid( [pid 5111] unshare(CLONE_NEWPID [pid 5107] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5119] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5114] <... setsid resumed>) = 1 [pid 5111] <... unshare resumed>) = 0 [pid 5107] <... sendto resumed>) = 60 [pid 5102] <... sendto resumed>) = 60 [pid 5098] <... sendto resumed>) = 56 [pid 5119] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5114] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5111] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5107] recvfrom(3, [pid 5119] <... writev resumed>) = 7 [pid 5115] <... ioctl resumed>, 0x7fffdaff5a58) = 0 [pid 5114] <... openat resumed>) = 3 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, ./strace-static-x86_64: Process 5123 attached [pid 5119] madvise(0x7fa9209ff000, 8372224, MADV_DONTNEED [pid 5115] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5114] dup2(3, 201 [ 79.044912][ T48] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 79.060870][ T5121] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] set_robust_list(0x555556d8e6e0, 24 [pid 5119] <... madvise resumed>) = 0 [pid 5115] <... writev resumed>) = 13 [pid 5114] <... dup2 resumed>) = 201 [pid 5111] <... clone resumed>, child_tidptr=0x555556d8e6d0) = 5123 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... set_robust_list resumed>) = 0 [pid 5119] exit(0 [pid 5115] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5114] close(3 [pid 5107] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] mount(NULL, "/sys/fs/fuse/connections", "fusectl", 0, NULL [pid 5119] <... exit resumed>) = ? [pid 5115] <... writev resumed>) = 14 [pid 5114] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5123] <... mount resumed>) = -1 EBUSY (Device or resource busy) [pid 5119] +++ exited with 0 +++ [pid 5115] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5114] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5107] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5123] socket(AF_BLUETOOTH, SOCK_RAW, BTPROTO_HCI [pid 5115] <... writev resumed>) = 14 [pid 5107] close(5 [pid 5123] <... socket resumed>) = 3 [pid 5115] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3 [pid 5107] <... close resumed>) = 0 [pid 5123] openat(AT_FDCWD, "/dev/vhci", O_RDWR [pid 5115] <... writev resumed>) = 22 [pid 5114] <... prlimit64 resumed>NULL) = 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... openat resumed>) = 5 [pid 5115] close(3 [pid 5114] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5123] dup2(5, 202 [pid 5115] <... close resumed>) = 0 [pid 5123] <... dup2 resumed>) = 202 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5114] <... prlimit64 resumed>NULL) = 0 [pid 5123] close(5 [pid 5115] <... prctl resumed>) = 0 [pid 5114] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5123] <... close resumed>) = 0 [pid 5115] setsid( [pid 5114] <... prlimit64 resumed>NULL) = 0 [pid 5123] write(202, "\xff\x00", 2 [pid 5115] <... setsid resumed>) = 1 [pid 5123] <... write resumed>) = 2 [pid 5115] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5114] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 56 [pid 5098] <... sendto resumed>) = 60 [pid 5123] read(202, [pid 5115] <... openat resumed>) = 3 [pid 5114] <... prlimit64 resumed>NULL) = 0 [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... read resumed>"\xff\x00\x05\x00", 4) = 4 [pid 5115] dup2(3, 201 [pid 5114] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] mmap(NULL, 8392704, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5115] <... dup2 resumed>) = 201 [pid 5114] <... prlimit64 resumed>NULL) = 0 [pid 5107] close(3 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... mmap resumed>) = 0x7f2643fff000 [pid 5115] close(3 [pid 5114] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5107] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] mprotect(0x7f2644000000, 8388608, PROT_READ|PROT_WRITE [pid 5115] <... close resumed>) = 0 [pid 5114] <... prlimit64 resumed>NULL) = 0 [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5123] <... mprotect resumed>) = 0 [pid 5115] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5114] unshare(CLONE_NEWNS [pid 5123] clone(child_stack=0x7f26447ff2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5115] <... prlimit64 resumed>NULL) = 0 [pid 5107] <... socket resumed>) = 3 [pid 5115] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5114] <... unshare resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... clone resumed>, parent_tid=[2], tls=0x7f26447ff700, child_tidptr=0x7f26447ff9d0) = 2 [pid 5115] <... prlimit64 resumed>NULL) = 0 [pid 5114] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5123] ioctl(3, HCIDEVUP [pid 5115] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, NULL) = 0 [pid 5114] <... mount resumed>) = 0 [pid 5107] <... sendto resumed>) = 68 [pid 5102] <... sendto resumed>) = 56 [pid 5115] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5114] unshare(CLONE_NEWIPC [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5115] <... prlimit64 resumed>NULL) = 0 ./strace-static-x86_64: Process 5125 attached [pid 5115] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5114] <... unshare resumed>) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5125] set_robust_list(0x7f26447ff9e0, 24 [pid 5115] <... prlimit64 resumed>NULL) = 0 [pid 5114] unshare(CLONE_NEWCGROUP [pid 5107] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] <... set_robust_list resumed>) = 0 [pid 5115] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5114] <... unshare resumed>) = 0 [pid 5107] <... sendto resumed>) = 60 [pid 5125] read(202, [pid 5115] <... prlimit64 resumed>NULL) = 0 [pid 5107] recvfrom(3, [pid 5125] <... read resumed>"\x01\x03\x0c\x00", 1024) = 4 [pid 5115] unshare(CLONE_NEWNS [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5125] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5115] <... unshare resumed>) = 0 [pid 5114] unshare(CLONE_NEWUTS [pid 5107] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] <... writev resumed>) = 255 [pid 5115] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL [pid 5114] <... unshare resumed>) = 0 [pid 5125] read(202, [pid 5115] <... mount resumed>) = 0 [pid 5114] unshare(CLONE_SYSVSEM [pid 5125] <... read resumed>"\x01\x03\x10\x00", 1024) = 4 [pid 5115] unshare(CLONE_NEWIPC [pid 5114] <... unshare resumed>) = 0 [pid 5125] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x03\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5115] <... unshare resumed>) = 0 [pid 5114] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC [pid 5102] <... sendto resumed>) = 56 [pid 5125] <... writev resumed>) = 255 [pid 5115] unshare(CLONE_NEWCGROUP [pid 5125] read(202, [pid 5115] <... unshare resumed>) = 0 [pid 5115] unshare(CLONE_NEWUTS) = 0 [pid 5115] unshare(CLONE_SYSVSEM) = 0 [pid 5115] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] <... sendto resumed>) = 56 [pid 5115] write(3, "16777216", 8) = 8 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5125] <... read resumed>"\x01\x01\x10\x00", 1024) = 4 [pid 5125] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x01\x10", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5115] <... openat resumed>) = 3 [pid 5114] <... openat resumed>) = 3 [pid 5125] <... writev resumed>) = 255 [pid 5125] read(202, [pid 5115] write(3, "536870912", 9) = 9 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1024", 4) = 4 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "8192", 4) = 4 [pid 5115] close(3 [pid 5107] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5125] <... read resumed>"\x01\x09\x10\x00", 1024) = 4 [pid 5115] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5114] write(3, "16777216", 8 [pid 5125] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0a", iov_len=2}, {iov_base="\x01\x09\x10", iov_len=3}, {iov_base="\x00\xaa\xaa\xaa\xaa\xaa\xaa", iov_len=7}], 4 [pid 5115] <... openat resumed>) = 3 [pid 5107] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5125] <... writev resumed>) = 13 [pid 5115] write(3, "1024", 4 [pid 5114] <... write resumed>) = 8 [pid 5125] read(202, [pid 5115] <... write resumed>) = 4 [pid 5114] close(3 [pid 5125] <... read resumed>"\x01\x05\x10\x00", 1024) = 4 [pid 5115] close(3 [pid 5114] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5125] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x0b", iov_len=2}, {iov_base="\x01\x05\x10", iov_len=3}, {iov_base="\x00\xfd\x03\x60\x04\x00\x06\x00", iov_len=8}], 4 [pid 5115] <... close resumed>) = 0 [pid 5114] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5125] <... writev resumed>) = 14 [pid 5115] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5114] <... openat resumed>) = 3 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] read(202, [pid 5115] <... openat resumed>) = 3 [pid 5114] write(3, "536870912", 9) = 9 [pid 5114] close(3) = 0 [pid 5114] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5125] <... read resumed>"\x01\x23\x0c\x00", 1024) = 4 [pid 5115] write(3, "1024", 4 [pid 5114] <... openat resumed>) = 3 [pid 5114] write(3, "1024", 4) = 4 [pid 5114] close(3) = 0 [pid 5114] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5125] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x23\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5115] <... write resumed>) = 4 [pid 5114] <... openat resumed>) = 3 [ 79.196228][ T48] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 79.211489][ T48] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 79.221835][ T48] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [pid 5125] <... writev resumed>) = 255 [pid 5115] close(3 [pid 5114] write(3, "8192", 4 [pid 5107] <... sendto resumed>) = 56 [pid 5102] <... sendto resumed>) = 60 [pid 5114] <... write resumed>) = 4 [pid 5114] close(3) = 0 [pid 5114] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5125] read(202, [pid 5115] <... close resumed>) = 0 [pid 5114] <... openat resumed>) = 3 [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5114] write(3, "1024", 4 [pid 5125] <... read resumed>"\x01\x14\x0c\x00", 1024) = 4 [pid 5115] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC [pid 5114] <... write resumed>) = 4 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5125] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x14\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5115] <... openat resumed>) = 3 [pid 5114] close(3 [pid 5107] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] <... writev resumed>) = 255 [pid 5115] write(3, "1024 1048576 500 1024", 21 [pid 5114] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] read(202, [pid 5115] <... write resumed>) = 21 [pid 5114] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5125] <... read resumed>"\x01\x25\x0c\x00", 1024) = 4 [pid 5115] close(3 [pid 5114] <... openat resumed>) = 3 [pid 5125] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x25\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5115] <... close resumed>) = 0 [pid 5114] write(3, "1024", 4 [pid 5107] <... sendto resumed>) = 56 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] <... writev resumed>) = 255 [pid 5115] getpid( [pid 5114] <... write resumed>) = 4 [pid 5107] <... sendto resumed>) = 60 [pid 5125] read(202, [pid 5115] <... getpid resumed>) = 1 [pid 5114] close(3 [pid 5098] <... sendto resumed>) = 60 [pid 5125] <... read resumed>"\x01\x38\x0c\x00", 1024) = 4 [pid 5115] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, [pid 5114] <... close resumed>) = 0 [pid 5107] recvfrom(3, [pid 5098] recvfrom(3, [ 79.261270][ T48] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 79.292565][ T48] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [pid 5125] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x38\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5115] <... capget resumed>{effective=1< [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5115] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5114] <... openat resumed>) = 3 [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] <... writev resumed>) = 255 [pid 5115] <... capset resumed>) = 0 [pid 5114] write(3, "1024 1048576 500 1024", 21 [pid 5098] <... sendto resumed>) = 60 [pid 5125] read(202, [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5114] <... write resumed>) = 21 [pid 5098] recvfrom(3, [pid 5125] <... read resumed>"\x01\x39\x0c\x00", 1024) = 4 [pid 5125] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x39\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5115] <... socket resumed>) = 3 [pid 5114] close(3 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5125] <... writev resumed>) = 255 [pid 5115] access("/proc/net", R_OK [pid 5114] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5125] read(202, [pid 5115] <... access resumed>) = 0 [pid 5114] getpid( [pid 5125] <... read resumed>"\x01\x16\x0c\x02\x00\x7d", 1024) = 6 [pid 5115] access("/proc/net/unix", R_OK [pid 5114] <... getpid resumed>) = 1 [pid 5125] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\xfc", iov_len=2}, {iov_base="\x01\x16\x0c", iov_len=3}, {iov_base="\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., iov_len=249}], 4 [pid 5115] <... access resumed>) = 0 [pid 5114] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1<) = 255 [pid 5123] <... ioctl resumed>, 0x5) = -1 EALREADY (Operation already in progress) [pid 5114] capset({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5125] read(202, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... capset resumed>) = 0 [pid 5123] ioctl(3, HCISETSCAN [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5125] <... read resumed>"\x01\x1a\x0c\x01\x02", 1024) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="nr5" [pid 5114] <... socket resumed>) = 3 [pid 5125] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x0e\x04", iov_len=2}, {iov_base="\x01\x1a\x0c", iov_len=3}, {iov_base="\x00", iov_len=1}], 4 [pid 5115] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5125] <... writev resumed>) = 7 [pid 5123] <... ioctl resumed>, 0x7ffd63f8f4d8) = 0 [pid 5115] close(5 [pid 5114] access("/proc/net", R_OK [pid 5125] madvise(0x7f2643fff000, 8372224, MADV_DONTNEED) = 0 [pid 5123] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x04\x0a", iov_len=2}, {iov_base="\xaa\xaa\xaa\xaa\xaa\x10\x00\x00\x00\x01", iov_len=10}], 3 [pid 5115] <... close resumed>) = 0 [pid 5114] <... access resumed>) = 0 [pid 5125] exit(0 [pid 5123] <... writev resumed>) = 13 [pid 5125] <... exit resumed>) = ? [pid 5123] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x03\x0b", iov_len=2}, {iov_base="\x00\xc8\x00\xaa\xaa\xaa\xaa\xaa\x10\x01\x00", iov_len=11}], 3 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x06\x08\x00\x01\x00\xac\x1e\x00\x06"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] access("/proc/net/unix", R_OK [pid 5125] +++ exited with 0 +++ [pid 5123] <... writev resumed>) = 14 [pid 5098] <... sendto resumed>) = 56 [pid 5123] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\v\v", iov_len=2}, {iov_base="\x00\xc8\x00\x00\x00\x00\x00\x00\x00\x00\x00", iov_len=11}], 3 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... access resumed>) = 0 [pid 5123] <... writev resumed>) = 14 [pid 5123] writev(202, [{iov_base="\x04", iov_len=1}, {iov_base="\x3e\x13", iov_len=2}, {iov_base="\x01\x00\xc9\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x11\x00\x00\x00\x00\x00\x00\x00", iov_len=19}], 3) = 22 [pid 5123] close(3) = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setsid( [pid 5115] recvfrom(3, [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... setsid resumed>) = 1 [ 79.311489][ T48] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 79.342065][ T5098] chnl_net:caif_netlink_parms(): no params data found [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5123] openat(AT_FDCWD, "/proc/self/ns/net", O_RDONLY [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="nr4" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... openat resumed>) = 3 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="nr5" [pid 5114] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] dup2(3, 201 [pid 5115] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5114] close(5 [pid 5098] <... sendto resumed>) = 60 [pid 5115] close(5 [pid 5114] <... close resumed>) = 0 [pid 5123] <... dup2 resumed>) = 201 [pid 5115] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x1e\x00\x05\x08\x00\x01\x00\xac\x1e\x00\x05"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] close(3 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr5"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 60 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... close resumed>) = 0 [pid 5115] <... sendto resumed>) = 44 [pid 5114] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] prlimit64(0, RLIMIT_AS, {rlim_cur=272384*1024, rlim_max=272384*1024}, [pid 5115] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1823711745}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5123] <... prlimit64 resumed>NULL) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 60 [pid 5123] prlimit64(0, RLIMIT_MEMLOCK, {rlim_cur=32768*1024, rlim_max=32768*1024}, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5123] <... prlimit64 resumed>NULL) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="nr4" [pid 5123] prlimit64(0, RLIMIT_FSIZE, {rlim_cur=139264*1024, rlim_max=139264*1024}, [pid 5115] <... socket resumed>) = 5 [pid 5123] <... prlimit64 resumed>NULL) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5098] recvfrom(3, [pid 5123] prlimit64(0, RLIMIT_STACK, {rlim_cur=1024*1024, rlim_max=1024*1024}, [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="rose5" [pid 5114] close(5 [pid 5102] <... sendto resumed>) = 60 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... prlimit64 resumed>NULL) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5114] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] prlimit64(0, RLIMIT_CORE, {rlim_cur=131072*1024, rlim_max=131072*1024}, [pid 5115] close(5 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr4"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... prlimit64 resumed>NULL) = 0 [pid 5115] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] prlimit64(0, RLIMIT_NOFILE, {rlim_cur=256, rlim_max=256}, [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose5")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.6")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.6")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... prlimit64 resumed>NULL) = 0 [pid 5123] unshare(CLONE_NEWNS) = 0 [pid 5114] <... sendto resumed>) = 44 [pid 5123] mount(NULL, "/", NULL, MS_REC|MS_PRIVATE, NULL) = 0 [pid 5123] unshare(CLONE_NEWIPC) = 0 [pid 5123] unshare(CLONE_NEWCGROUP) = 0 [pid 5123] unshare(CLONE_NEWUTS) = 0 [pid 5123] unshare(CLONE_SYSVSEM) = 0 [pid 5123] openat(AT_FDCWD, "/proc/sys/kernel/shmmax", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "16777216", 8 [pid 5114] recvfrom(3, [pid 5098] <... sendto resumed>) = 44 [pid 5123] <... write resumed>) = 8 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1823711745}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5123] close(3 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... close resumed>) = 0 [pid 5115] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 60 [pid 5102] <... sendto resumed>) = 56 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] openat(AT_FDCWD, "/proc/sys/kernel/shmall", O_WRONLY|O_CLOEXEC [pid 5115] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... openat resumed>) = 3 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="rose4" [pid 5107] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] write(3, "536870912", 9 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5107] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... write resumed>) = 9 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5107] <... sendto resumed>) = 60 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 60 [pid 5123] close(3 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="rose5" [pid 5114] <... close resumed>) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose4")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.5")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.5")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [pid 5123] openat(AT_FDCWD, "/proc/sys/kernel/shmmni", O_WRONLY|O_CLOEXEC [pid 5115] close(5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... openat resumed>) = 3 [pid 5115] <... close resumed>) = 0 [pid 5114] <... sendto resumed>) = 40 [ 79.466012][ T5102] chnl_net:caif_netlink_parms(): no params data found [pid 5107] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] write(3, "1024", 4 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose5"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:05]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] recvfrom(3, [pid 5102] <... sendto resumed>) = 60 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1823711745}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... write resumed>) = 4 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(3 [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... sendto resumed>) = 56 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="rose4" [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 60 [pid 5123] openat(AT_FDCWD, "/proc/sys/kernel/msgmax", O_WRONLY|O_CLOEXEC [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5123] <... openat resumed>) = 3 [pid 5115] close(3 [pid 5114] close(5 [pid 5107] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] write(3, "8192", 4 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] <... sendto resumed>) = 60 [pid 5102] <... sendto resumed>) = 60 [pid 5098] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... write resumed>) = 4 [pid 5115] unshare(CLONE_NEWNET [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose4"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:04]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] close(3 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 60 [pid 5123] <... close resumed>) = 0 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] openat(AT_FDCWD, "/proc/sys/kernel/msgmni", O_WRONLY|O_CLOEXEC [pid 5114] recvfrom(3, [ 79.507680][ T5107] chnl_net:caif_netlink_parms(): no params data found [pid 5107] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... openat resumed>) = 3 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1823711745}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] write(3, "1024", 4 [pid 5114] close(3 [pid 5123] <... write resumed>) = 4 [pid 5114] <... close resumed>) = 0 [pid 5123] close(3 [pid 5114] unshare(CLONE_NEWNET [pid 5123] <... close resumed>) = 0 [pid 5107] <... sendto resumed>) = 60 [pid 5102] <... sendto resumed>) = 44 [pid 5098] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] openat(AT_FDCWD, "/proc/sys/kernel/msgmnb", O_WRONLY|O_CLOEXEC [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] <... openat resumed>) = 3 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] write(3, "1024", 4 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... write resumed>) = 4 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/proc/sys/kernel/sem", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] write(3, "1024 1048576 500 1024", 21) = 21 [pid 5123] close(3) = 0 [pid 5123] getpid() = 1 [pid 5123] capget({version=_LINUX_CAPABILITY_VERSION_3, pid=1}, {effective=1< [pid 5098] <... sendto resumed>) = 108 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 60 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 44 [pid 5123] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="nr2" [pid 5107] recvfrom(3, [pid 5123] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5123] close(5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("nr2"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=11, nla_type=IFLA_ADDRESS}, bb:bb:bb:00:00:00:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 108 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5098] close(5) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 60 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="rose2", ifr_ifindex=41}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifa_family=AF_INET, ifa_prefixlen=24, ifa_flags=0, ifa_scope=RT_SCOPE_UNIVERSE, ifa_index=if_nametoindex("rose2")}, [[{nla_len=8, nla_type=IFA_LOCAL}, inet_addr("172.30.1.3")], [{nla_len=8, nla_type=IFA_ADDRESS}, inet_addr("172.30.1.3")]]], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5098] close(5) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5098] close(5) = 0 [ 79.670012][ T5098] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.678263][ T5098] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.685638][ T5098] bridge_slave_0: entered allmulticast mode [ 79.692816][ T5098] bridge_slave_0: entered promiscuous mode [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 60 [pid 5102] <... sendto resumed>) = 60 [pid 5123] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=RTM_NEWADDR, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_REPLACE|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="rose2", ifr_ifindex=41}) = 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("rose2"), ifi_flags=0, ifi_change=0}, [{nla_len=9, nla_type=IFLA_ADDRESS}, bb:bb:bb:01:02]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] close(3) = 0 [pid 5123] unshare(CLONE_NEWNET [pid 5107] <... sendto resumed>) = 60 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 108 [pid 5107] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 79.724026][ T5098] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.735678][ T5098] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.748180][ T5098] bridge_slave_1: entered allmulticast mode [ 79.755820][ T5098] bridge_slave_1: entered promiscuous mode [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 104 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 60 [pid 5098] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 108 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5102] close(5) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 108 [pid 5107] recvfrom(3, [pid 5114] <... unshare resumed>) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5107] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... openat resumed>) = 3 [pid 5114] write(3, "0 65535", 7) = 7 [pid 5114] close(3) = 0 [pid 5114] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK) = 3 [pid 5114] dup2(3, 200) = 200 [pid 5114] close(3) = 0 [pid 5114] ioctl(200, TUNSETIFF, 0x7ffd7a4f8480 [pid 5098] <... sendto resumed>) = 104 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0", ifr_ifindex=33}) = 0 [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5098] close(5) = 0 [pid 5120] <... epoll_pwait resumed>[], 128, 913, NULL, 0) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5120] epoll_pwait(4, [pid 5085] epoll_pwait(4, [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5120] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5120] epoll_pwait(4, [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=992543968} [pid 5098] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5114] <... ioctl resumed>) = 0 [pid 5114] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC) = 3 [pid 5114] write(3, "0", 1 [pid 5098] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5114] <... write resumed>) = 1 [pid 5114] close(3) = 0 [pid 5114] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] write(3, "0", 1) = 1 [pid 5114] close(3) = 0 [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5115] <... unshare resumed>) = 0 [pid 5114] close(5 [pid 5102] <... sendto resumed>) = 40 [pid 5115] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5114] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5115] <... openat resumed>) = 3 [ 79.866830][ T5102] bridge0: port 1(bridge_slave_0) entered blocking state [ 79.874176][ T5102] bridge0: port 1(bridge_slave_0) entered disabled state [ 79.881823][ T5102] bridge_slave_0: entered allmulticast mode [ 79.889921][ T5102] bridge_slave_0: entered promiscuous mode [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] write(3, "0 65535", 7 [pid 5107] <... sendto resumed>) = 108 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... write resumed>) = 7 [pid 5107] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5115] close(3 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5115] <... close resumed>) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5115] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5107] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5115] <... openat resumed>) = 3 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5102] <... close resumed>) = 0 [pid 5115] dup2(3, 200 [pid 5107] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... dup2 resumed>) = 200 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5115] close(3 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5115] <... close resumed>) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5115] ioctl(200, TUNSETIFF, 0x7fffdaff5a40 [pid 5107] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5102] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 40 [pid 5114] recvfrom(3, [pid 5098] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5115] <... ioctl resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5115] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5114] close(5 [pid 5115] <... openat resumed>) = 3 [pid 5114] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] write(3, "0", 1) = 1 [pid 5115] close(3) = 0 [pid 5115] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] write(3, "0", 1) = 1 [pid 5115] close(3) = 0 [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5098] close(5) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5098] close(5) = 0 [ 79.938077][ T5098] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 79.952829][ T5102] bridge0: port 2(bridge_slave_1) entered blocking state [ 79.959919][ T5102] bridge0: port 2(bridge_slave_1) entered disabled state [ 79.981176][ T5102] bridge_slave_1: entered allmulticast mode [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 79.988743][ T5102] bridge_slave_1: entered promiscuous mode [ 79.998127][ T5107] bridge0: port 1(bridge_slave_0) entered blocking state [ 80.005989][ T5107] bridge0: port 1(bridge_slave_0) entered disabled state [ 80.015998][ T5107] bridge_slave_0: entered allmulticast mode [ 80.022952][ T5107] bridge_slave_0: entered promiscuous mode [pid 5102] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5107] close(5) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 104 [pid 5098] <... sendto resumed>) = 40 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5102] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] close(5 [pid 5114] close(5 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 80.036591][ T5098] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 80.066643][ T5107] bridge0: port 2(bridge_slave_1) entered blocking state [ 80.078950][ T5107] bridge0: port 2(bridge_slave_1) entered disabled state [pid 5114] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 104 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 104 [pid 5098] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5107] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... sendto resumed>) = 48 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 104 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5098] recvfrom(3, [pid 5115] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5115] close(5 [pid 5114] close(5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 80.086749][ T5107] bridge_slave_1: entered allmulticast mode [ 80.096233][ T5107] bridge_slave_1: entered promiscuous mode [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5098] close(5) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 48 [pid 5114] <... sendto resumed>) = 60 [pid 5107] <... sendto resumed>) = 104 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... unshare resumed>) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 40 [pid 5123] openat(AT_FDCWD, "/proc/sys/net/ipv4/ping_group_range", O_WRONLY|O_CLOEXEC [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... openat resumed>) = 3 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5123] write(3, "0 65535", 7 [pid 5114] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... write resumed>) = 7 [pid 5115] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5114] close(5 [pid 5107] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(3 [pid 5115] close(5 [pid 5114] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5123] openat(AT_FDCWD, "/dev/net/tun", O_RDWR|O_NONBLOCK [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5123] <... openat resumed>) = 3 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5098] close(5 [pid 5123] dup2(3, 200 [pid 5102] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... dup2 resumed>) = 200 [pid 5102] close(5 [pid 5123] close(3 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(200, TUNSETIFF, 0x7ffd63f8f4c0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5098] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5098] close(5 [pid 5102] close(5 [pid 5098] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 60 [pid 5114] <... sendto resumed>) = 44 [ 80.173192][ T5098] team0: Port device team_slave_0 added [ 80.184016][ T5102] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5123] <... ioctl resumed>) = 0 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] <... sendto resumed>) = 104 [pid 5123] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/accept_dad", O_WRONLY|O_CLOEXEC [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... openat resumed>) = 3 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] close(3 [pid 5107] recvfrom(3, [pid 5123] write(3, "0", 1 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... close resumed>) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... write resumed>) = 1 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(3 [pid 5115] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5114] <... socket resumed>) = 3 [pid 5107] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5114] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5123] openat(AT_FDCWD, "/proc/sys/net/ipv6/conf/syz_tun/router_solicitations", O_WRONLY|O_CLOEXEC [pid 5115] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5123] <... openat resumed>) = 3 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] write(3, "0", 1 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 68 [pid 5107] close(5 [pid 5102] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... write resumed>) = 1 [pid 5107] <... close resumed>) = 0 [pid 5123] close(3 [pid 5115] <... sendto resumed>) = 44 [pid 5114] recvfrom(3, [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 104 [pid 5123] <... socket resumed>) = 3 [pid 5115] close(3 [pid 5114] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5098] <... sendto resumed>) = 108 [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [ 80.231260][ T5098] team0: Port device team_slave_1 added [ 80.239318][ T5102] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5107] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5115] <... socket resumed>) = 3 [pid 5123] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5115] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5123] close(5 [pid 5115] <... sendto resumed>) = 68 [pid 5114] <... sendto resumed>) = 60 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5123] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5107] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\xaa\x08\x00\x01\x00\xac\x14\x14\xaa"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5123] close(5) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 60 [pid 5114] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 40 [pid 5115] recvfrom(3, [pid 5107] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 64 [pid 5115] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 104 [pid 5098] <... sendto resumed>) = 108 [pid 5114] <... sendto resumed>) = 56 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 56 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5098] <... ioctl resumed>, ifr_ifindex=41}) = 0 [ 80.310432][ T5107] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 80.321667][ T48] Bluetooth: hci0: command 0x0409 tx timeout [pid 5123] <... socket resumed>) = 5 [pid 5115] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5102] close(5 [pid 5098] close(5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5107] close(5 [pid 5123] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5123] close(5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... close resumed>) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5123] sendto(3, [{nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x08\x00\x01\x00\xac\x14\x14\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5115] <... sendto resumed>) = 56 [pid 5107] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5107] close(5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5102] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5102] close(5) = 0 [pid 5098] close(5 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 56 [pid 5114] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 80.394635][ T48] Bluetooth: hci1: command 0x0409 tx timeout [ 80.411166][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.418205][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [pid 5114] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 48 [pid 5098] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun" [pid 5098] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=11}) = 0 [pid 5123] close(5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5123] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5123] sendto(3, [{nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x00\x00\x00\x0b\x00\x00\x00\x80\x00\x00\x00\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbb\x0a\x00\x02\x00\xbb\xaa\xaa\xaa\xaa\xaa\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 56 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 80.444737][ T5098] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 80.479433][ T5107] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5107] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5102] close(5) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 80.492357][ T5102] team0: Port device team_slave_0 added [pid 5123] <... sendto resumed>) = 60 [pid 5114] <... sendto resumed>) = 56 [pid 5107] <... sendto resumed>) = 104 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5107] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x1c /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="syz_tun", ifr_ifindex=11}) = 0 [pid 5123] close(5) = 0 [ 80.524832][ T5098] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 80.533041][ T5098] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.560315][ T48] Bluetooth: hci2: command 0x0409 tx timeout [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\xaa\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 60 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 60 [pid 5102] <... sendto resumed>) = 40 [pid 5114] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5107] <... sendto resumed>) = 104 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 68 [ 80.566108][ T5098] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 80.584428][ T5102] team0: Port device team_slave_1 added [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5107] <... socket resumed>) = 5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] close(3 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5107] close(5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5107] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(5 [pid 5107] <... socket resumed>) = 5 [pid 5098] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5107] close(5 [pid 5123] <... socket resumed>) = 3 [pid 5107] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x69\x70\x36\x67\x72\x65\x74\x61\x70\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 108 [pid 5098] <... sendto resumed>) = 32 [pid 5107] <... sendto resumed>) = 40 [pid 5123] <... sendto resumed>) = 68 [pid 5107] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x72\x69\x64\x67\x65\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x72\x69\x64\x67\x65\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... sendto resumed>) = 60 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5123] recvfrom(3, [pid 5107] <... socket resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5098] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5123] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x63\x61\x6e\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x63\x61\x6e"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5098] close(5 [pid 5102] <... sendto resumed>) = 108 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 56 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0", ifr_ifindex=41}) = 0 [pid 5123] recvfrom(3, [pid 5107] close(5 [pid 5102] close(5 [pid 5098] <... close resumed>) = 0 [ 80.673824][ T5107] team0: Port device team_slave_0 added [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x62\x6f\x6e\x64\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x62\x6f\x6e\x64"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] <... sendto resumed>) = 32 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5107] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5098] recvfrom(3, [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5102] close(5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 56 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x74\x65\x61\x6d\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x74\x65\x61\x6d"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5102] close(5) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5102] close(5) = 0 [ 80.776674][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 80.786376][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.812725][ T5102] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 100 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 60 [pid 5115] <... sendto resumed>) = 60 [pid 5107] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5123] <... sendto resumed>) = 56 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x64\x75\x6d\x6d\x79\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x64\x75\x6d\x6d\x79\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [ 80.839018][ T5107] team0: Port device team_slave_1 added [ 80.860449][ T5102] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5114] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... epoll_pwait resumed>[], 128, 992, NULL, 0) = 0 [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5102] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] epoll_pwait(4, [pid 5085] epoll_pwait(4, [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] <... sendto resumed>) = 100 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5120] epoll_pwait(4, [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5120] epoll_pwait(4, [pid 5098] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5098] close(5) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=967410905} [pid 5098] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 60 [pid 5115] <... sendto resumed>) = 60 [pid 5114] <... sendto resumed>) = 60 [pid 5107] <... sendto resumed>) = 108 [pid 5102] <... sendto resumed>) = 68 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 80.867634][ T5102] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 80.893843][ T5102] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 72 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 56 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 56 [pid 5114] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 32 [pid 5098] <... sendto resumed>) = 32 [ 80.948420][ T5098] hsr_slave_0: entered promiscuous mode [ 80.960839][ T5098] hsr_slave_1: entered promiscuous mode [ 80.968410][ T5115] chnl_net:caif_netlink_parms(): no params data found [ 80.989388][ T5114] chnl_net:caif_netlink_parms(): no params data found [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5107] <... sendto resumed>) = 108 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5107] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5123] <... sendto resumed>) = 60 [pid 5115] <... sendto resumed>) = 60 [pid 5114] <... sendto resumed>) = 60 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5098] close(5 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=80, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x69\x63\x76\x66\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x69\x63\x76\x66\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 80 [pid 5102] close(5 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x6e\x6c\x6d\x6f\x6e\x30\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x6e\x6c\x6d\x6f\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 60 [pid 5115] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5107] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5098] <... sendto resumed>) = 32 [pid 5115] <... sendto resumed>) = 60 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 60 [pid 5107] close(5 [pid 5102] <... sendto resumed>) = 32 [pid 5098] recvfrom(3, [pid 5123] sendto(3, [{nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x63\x61\x69\x66\x30\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x63\x61\x69\x66"], 56, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] recvfrom(3, [pid 5107] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 44 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 56 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=56, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x62\x61\x74\x61\x64\x76\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x62\x61\x74\x61\x64\x76\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 60 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 108 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 60 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 44 [ 81.093232][ T5123] chnl_net:caif_netlink_parms(): no params data found [ 81.111237][ T48] Bluetooth: hci4: command 0x0409 tx timeout [ 81.117902][ T4399] Bluetooth: hci3: command 0x0409 tx timeout [pid 5114] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5107] close(5) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 100 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 60 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x76\x78\x63\x61\x6e\x31\x00\x00\x10\x00\x12\x00\x09\x00\x01\x00\x76\x78\x63\x61\x6e\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 60 [pid 5098] <... sendto resumed>) = 76 [pid 5098] recvfrom(3, [pid 5115] recvfrom(3, [ 81.152702][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 81.160063][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.186666][ T5107] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 60 [pid 5098] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 60 [pid 5102] <... sendto resumed>) = 100 [pid 5123] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] <... sendto resumed>) = 68 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5107] recvfrom(3, [pid 5102] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 81.239558][ T5107] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 81.247415][ T5107] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 81.274455][ T5107] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5102] close(5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5107] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 100 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5102] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 108 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 60 [pid 5114] recvfrom(3, [pid 5123] <... sendto resumed>) = 44 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... sendto resumed>) = 32 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x30\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 72 [pid 5098] <... sendto resumed>) = 84 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5102] close(5 [pid 5098] close(5 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 108 [ 81.368648][ T5102] hsr_slave_0: entered promiscuous mode [ 81.385398][ T5102] hsr_slave_1: entered promiscuous mode [ 81.392783][ T5102] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.400695][ T5102] Cannot create hsr debugfs directory [pid 5123] <... sendto resumed>) = 60 [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 60 [pid 5107] <... sendto resumed>) = 32 [pid 5123] recvfrom(3, [pid 5107] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x31\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 32 [pid 5098] <... sendto resumed>) = 84 [pid 5123] <... sendto resumed>) = 60 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5123] recvfrom(3, [pid 5115] <... socket resumed>) = 5 [pid 5114] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5102] close(5 [pid 5123] sendto(3, [{nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x03\x00\x77\x67\x32\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 60, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5098] close(5 [pid 5115] close(5 [pid 5107] <... sendto resumed>) = 100 [pid 5102] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5107] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 81.431146][ T48] Bluetooth: hci5: command 0x0409 tx timeout [pid 5098] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... sendto resumed>) = 108 [pid 5107] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5114] recvfrom(3, [pid 5115] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 60 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=60, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 40 [pid 5115] recvfrom(3, [pid 5102] <... sendto resumed>) = 32 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5115] close(5 [pid 5102] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5102] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 80 [pid 5115] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5107] <... sendto resumed>) = 100 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5107] close(5) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 81.502613][ T5115] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.509723][ T5115] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.529985][ T5115] bridge_slave_0: entered allmulticast mode [ 81.537460][ T5115] bridge_slave_0: entered promiscuous mode [pid 5114] <... sendto resumed>) = 108 [pid 5114] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5114] close(5) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... sendto resumed>) = 108 [pid 5114] <... socket resumed>) = 5 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5123] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x72\x69\x64\x67\x65\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x72\x69\x64\x67\x65\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5114] close(5) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 108 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5123] close(5) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 108 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 40 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 81.631789][ T5115] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.638938][ T5115] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.653620][ T5115] bridge_slave_1: entered allmulticast mode [ 81.660398][ T5115] bridge_slave_1: entered promiscuous mode [ 81.669976][ T5107] hsr_slave_0: entered promiscuous mode [pid 5115] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 72 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 40 [ 81.678037][ T5107] hsr_slave_1: entered promiscuous mode [ 81.684718][ T5107] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 81.692849][ T5107] Cannot create hsr debugfs directory [ 81.698444][ T5114] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.709684][ T5114] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.717070][ T5114] bridge_slave_0: entered allmulticast mode [ 81.724377][ T5114] bridge_slave_0: entered promiscuous mode [pid 5114] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5114] close(5) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5098] <... sendto resumed>) = 80 [pid 5114] close(5 [pid 5098] recvfrom(3, [pid 5114] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 76 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1", ifr_ifindex=31}) = 0 [pid 5123] close(5) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0d\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 81.735428][ T5123] bridge0: port 1(bridge_slave_0) entered blocking state [ 81.743433][ T5123] bridge0: port 1(bridge_slave_0) entered disabled state [ 81.751113][ T5123] bridge_slave_0: entered allmulticast mode [ 81.758784][ T5123] bridge_slave_0: entered promiscuous mode [pid 5115] <... sendto resumed>) = 104 [pid 5102] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 32 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 88 [pid 5114] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5114] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 81.787458][ T5114] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.795127][ T5114] bridge0: port 2(bridge_slave_1) entered disabled state [ 81.803087][ T5114] bridge_slave_1: entered allmulticast mode [ 81.809870][ T5114] bridge_slave_1: entered promiscuous mode [ 81.820692][ T5123] bridge0: port 2(bridge_slave_1) entered blocking state [ 81.828211][ T5123] bridge0: port 2(bridge_slave_1) entered disabled state [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5114] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 100 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... sendto resumed>) = 32 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 104 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 88 [pid 5098] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5114] <... sendto resumed>) = 104 [pid 5114] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=54}) = 0 [ 81.835966][ T5123] bridge_slave_1: entered allmulticast mode [ 81.843443][ T5123] bridge_slave_1: entered promiscuous mode [pid 5098] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5114] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... epoll_pwait resumed>[], 128, 973, NULL, 0) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5120] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5120] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5120] epoll_pwait(4, [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=994935122} [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5102] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5115] close(5) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 104 [pid 5107] <... sendto resumed>) = 108 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi", ifr_ifindex=50}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5098] <... sendto resumed>) = 108 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 104 [pid 5098] recvfrom(3, [pid 5123] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x62\x6f\x6e\x64\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x6f\x6e\x64\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 84 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... sendto resumed>) = 104 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5098] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5102] recvfrom(3, [pid 5098] close(5 [pid 5123] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_0" [pid 5114] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... ioctl resumed>, ifr_ifindex=33}) = 0 [pid 5115] <... sendto resumed>) = 40 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 76 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 68 [pid 5123] close(5 [pid 5114] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5115] recvfrom(3, [pid 5114] <... close resumed>) = 0 [pid 5107] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5102] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x21\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5098] close(5 [pid 5115] close(5) = 0 [pid 5098] <... close resumed>) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5114] <... sendto resumed>) = 40 [ 81.978317][ T5115] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.010703][ T5114] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [pid 5115] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5114] recvfrom(3, [pid 5107] <... sendto resumed>) = 100 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1", ifr_ifindex=35}) = 0 [pid 5114] close(5) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5114] close(5) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] close(5 [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 84 [pid 5115] <... close resumed>) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... socket resumed>) = 5 [pid 5123] <... sendto resumed>) = 40 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 68 [pid 5123] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5114] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="bond_slave_1" [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=35}) = 0 [pid 5114] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x23\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x0f\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 40 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5098] <... sendto resumed>) = 80 [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5098] recvfrom(3, [pid 5115] recvfrom(3, [ 82.047509][ T5123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 82.069480][ T5114] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 82.086090][ T5115] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5107] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 104 [pid 5107] <... sendto resumed>) = 84 [pid 5102] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5098] <... sendto resumed>) = 92 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x30\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] recvfrom(3, [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5098] write(5, "1", 1) = -1 ENOENT (No such file or directory) [pid 5098] close(5) = 0 [pid 5098] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC) = 5 [pid 5098] write(5, "1 4", 3 [pid 5115] <... sendto resumed>) = 104 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 80 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan", ifr_ifindex=53}) = 0 [ 82.111224][ T5123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 104 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5115] close(5) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 104 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x74\x65\x61\x6d\x5f\x73\x6c\x61\x76\x65\x5f\x31\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x74\x65\x61\x6d\x00\x00\x00"], 104, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 84 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 104 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5107] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0" [pid 5107] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=37}) = 0 [pid 5107] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(5) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5114] close(5) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 104 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=104, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_0", ifr_ifindex=37}) = 0 [pid 5123] close(5) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x25\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 80 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] <... sendto resumed>) = 40 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1", ifr_ifindex=39}) = 0 [pid 5115] close(5) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5123] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 80 [pid 5102] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5123] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5102] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... close resumed>) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="team_slave_1" [pid 5123] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=39}) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5114] close(5 [pid 5123] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="team0", ifr_ifindex=16}) = 0 [pid 5114] close(5) = 0 [ 82.253439][ T5123] team0: Port device team_slave_0 added [ 82.262472][ T5115] team0: Port device team_slave_0 added [ 82.283658][ T5114] team0: Port device team_slave_0 added [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x27\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x10\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5107] close(5 [pid 5102] <... sendto resumed>) = 88 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 40 [pid 5107] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] recvfrom(3, [pid 5107] <... sendto resumed>) = 80 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... sendto resumed>) = 40 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan", ifr_ifindex=54}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 82.315797][ T5123] team0: Port device team_slave_1 added [ 82.323796][ T5115] team0: Port device team_slave_1 added [ 82.335156][ T5114] team0: Port device team_slave_1 added [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 88 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 108 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 108 [pid 5107] <... sendto resumed>) = 88 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 82.391072][ T48] Bluetooth: hci0: command 0x041b tx timeout [pid 5114] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 108 [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] <... write resumed>) = 3 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(5 [pid 5115] <... sendto resumed>) = 108 [pid 5107] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... sendto resumed>) = 108 [pid 5115] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x00\x03\x00\x62\x61\x74\x61\x64\x76\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x62\x61\x74\x61\x64\x76\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5123] recvfrom(3, [pid 5102] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5123] <... socket resumed>) = 5 [pid 5115] <... sendto resumed>) = 108 [pid 5114] <... sendto resumed>) = 108 [pid 5107] <... sendto resumed>) = 88 [pid 5102] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 6 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5098] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 32 [pid 5123] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 68 [pid 5098] recvfrom(5, [ 82.471440][ T48] Bluetooth: hci1: command 0x041b tx timeout [pid 5123] close(5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5102] recvfrom(3, [pid 5098] recvfrom(5, [pid 5115] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] close(5 [pid 5114] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 52 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] recvfrom(5, [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 108 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5098] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5102] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5098] <... socket resumed>) = 7 [pid 5102] <... close resumed>) = 0 [pid 5098] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5102] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5098] close(7) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5114] <... socket resumed>) = 5 [pid 5107] recvfrom(3, [ 82.550262][ T5123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.560028][ T5123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.587338][ T5123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [pid 5098] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5115] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5107] <... socket resumed>) = 5 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5123] <... socket resumed>) = 5 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5107] close(5 [pid 5123] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5123] close(5 [pid 5107] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... close resumed>) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 48 [pid 5098] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-345391257}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5098] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5098] close(7) = 0 [pid 5098] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 68 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 82.599600][ T5098] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 82.627281][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 82.634945][ T48] Bluetooth: hci2: command 0x041b tx timeout [pid 5102] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 40 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [ 82.646193][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.672440][ T5115] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.684729][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_0 [pid 5115] close(5) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 40 [pid 5114] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... sendto resumed>) = 68 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5114] close(5) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5114] close(5) = 0 [ 82.691967][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.718683][ T5114] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 82.734981][ T5123] batman_adv: batadv0: Adding interface: batadv_slave_1 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x0a\x00\x14\x00\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 48 [pid 5098] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-345391257}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5098] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5098] close(7) = 0 [pid 5098] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 80 [ 82.742205][ T5123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.768228][ T5123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 82.780219][ T5098] netdevsim netdevsim1 netdevsim1: renamed from eth1 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 40 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 82.799829][ T5115] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.806927][ T5115] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.833272][ T5115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5115] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 82.845373][ T5114] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 82.852817][ T5114] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 82.879120][ T5114] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [pid 5123] <... sendto resumed>) = 68 [pid 5120] epoll_pwait(4, [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 68 [pid 5085] epoll_pwait(4, [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5120] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5120] epoll_pwait(4, [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=996627781} [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5114] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5114] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x09\x00\x03\x00\x78\x66\x72\x6d\x30\x00\x00\x00\x18\x00\x12\x00\x08\x00\x01\x00\x78\x66\x72\x6d\x0c\x00\x02\x00\x08\x00\x02\x00\x01\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0", ifr_ifindex=29}) = 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 48 [pid 5098] recvfrom(6, [pid 5102] <... sendto resumed>) = 92 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-345391257}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 7 [pid 5102] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5098] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5102] <... openat resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5102] write(5, "0", 1 [pid 5098] close(7 [pid 5102] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5098] <... close resumed>) = 0 [pid 5102] close(5 [pid 5098] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 68 [pid 5107] <... sendto resumed>) = 80 [pid 5102] <... close resumed>) = 0 [pid 5102] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5115] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... openat resumed>) = 5 [pid 5102] write(5, "0 4", 3 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5107] <... sendto resumed>) = 92 [pid 5115] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5107] recvfrom(3, [pid 5115] close(5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 32 [pid 5115] <... close resumed>) = 0 [pid 5114] <... sendto resumed>) = 68 [pid 5107] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5098] <... sendto resumed>) = 48 [pid 5123] recvfrom(3, [ 82.901033][ T5098] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 82.935246][ T5098] netdevsim netdevsim1 netdevsim3: renamed from eth3 [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] recvfrom(3, [pid 5107] <... openat resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... sendto resumed>) = 32 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] write(5, "3", 1 [pid 5098] recvfrom(6, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] recvfrom(3, [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... write resumed>) = 3 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-345391257}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5098] close(6 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_0" [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... ioctl resumed>, ifr_ifindex=29}) = 0 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] close(5 [pid 5123] close(5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] close(5 [pid 5107] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5102] <... socket resumed>) = 5 [pid 5098] <... close resumed>) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... close resumed>) = 0 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 6 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... sendto resumed>) = 32 [pid 5115] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5114] <... sendto resumed>) = 32 [pid 5107] <... close resumed>) = 0 [pid 5102] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] close(5 [pid 5114] recvfrom(3, [pid 5107] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5102] <... sendto resumed>) = 32 [pid 5098] <... sendto resumed>) = 36 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... close resumed>) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... openat resumed>) = 5 [pid 5102] recvfrom(5, [pid 5098] recvfrom(5, [pid 5123] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] write(5, "3 4", 3 [pid 5102] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5098] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5123] <... sendto resumed>) = 100 [pid 5115] <... sendto resumed>) = 32 [pid 5114] <... socket resumed>) = 5 [pid 5102] recvfrom(5, [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge_slave_1" [pid 5098] recvfrom(5, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=31}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] close(5 [pid 5102] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 52 [pid 5123] <... sendto resumed>) = 100 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(5, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5) = 0 [pid 5102] <... socket resumed>) = 7 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5123] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5102] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 100 [pid 5102] close(7 [pid 5115] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 368 [pid 5123] <... sendto resumed>) = 72 [pid 5114] <... sendto resumed>) = 32 [pid 5098] recvfrom(5, [pid 5114] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x30\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... write resumed>) = 3 [pid 5107] close(5) = 0 [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 6 [ 83.130298][ T5123] hsr_slave_0: entered promiscuous mode [ 83.137842][ T5123] hsr_slave_1: entered promiscuous mode [ 83.144613][ T5123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.152559][ T5123] Cannot create hsr debugfs directory [ 83.166750][ T5102] netdevsim netdevsim0 netdevsim0: renamed from eth0 [pid 5107] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 48 [pid 5102] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-413969194}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5102] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1", ifr_ifindex=68}) = 0 [pid 5102] close(7) = 0 [pid 5102] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 100 [pid 5115] recvfrom(3, [pid 5107] <... sendto resumed>) = 32 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(5, [pid 5098] <... sendto resumed>) = 368 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5123] <... sendto resumed>) = 32 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... sendto resumed>) = 100 [pid 5098] recvfrom(5, [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5115] close(5) = 0 [pid 5123] recvfrom(3, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] recvfrom(5, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... socket resumed>) = 5 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 48 [pid 5098] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5114] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x00\x03\x00\x68\x73\x72\x5f\x73\x6c\x61\x76\x65\x5f\x31\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x74\x6f\x5f\x68\x73\x72"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(6, [pid 5098] <... sendto resumed>) = 368 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 100 [pid 5107] <... sendto resumed>) = 52 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-413969194}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(5, [pid 5123] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5107] recvfrom(5, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] close(5 [ 83.191379][ T48] Bluetooth: hci3: command 0x041b tx timeout [ 83.201455][ T48] Bluetooth: hci4: command 0x041b tx timeout [ 83.225567][ T5102] netdevsim netdevsim0 netdevsim1: renamed from eth1 [pid 5115] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5102] <... socket resumed>) = 7 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5102] close(7 [pid 5098] <... socket resumed>) = 5 [pid 5114] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5114] close(5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] <... socket resumed>) = 7 [pid 5098] close(5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5114] close(5) = 0 [pid 5114] sendto(3, [{nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x08\x00\x03\x00\x68\x73\x72\x30\x20\x00\x12\x00\x07\x00\x01\x00\x68\x73\x72\x00\x14\x00\x02\x00\x08\x00\x01\x00\x2e\x00\x00\x00\x08\x00\x02\x00\x30\x00\x00\x00"], 72, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0", ifr_ifindex=67}) = 0 [pid 5107] close(7) = 0 [pid 5107] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 32 [pid 5115] <... sendto resumed>) = 72 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0", ifr_ifindex=46}) = 0 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5102] <... sendto resumed>) = 48 [ 83.274246][ T5115] hsr_slave_0: entered promiscuous mode [ 83.283019][ T5115] hsr_slave_1: entered promiscuous mode [ 83.289235][ T5115] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.297614][ T5115] Cannot create hsr debugfs directory [ 83.308745][ T5102] netdevsim netdevsim0 netdevsim2: renamed from eth2 [pid 5102] recvfrom(6, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-413969194}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5102] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5098] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5102] close(7) = 0 [pid 5102] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="lo", ifr_ifindex=1}) = 0 [pid 5098] close(5 [pid 5114] <... sendto resumed>) = 72 [pid 5098] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 32 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=72, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... sendto resumed>) = 48 [pid 5115] recvfrom(3, [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] recvfrom(6, [pid 5114] <... socket resumed>) = 5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-695951591}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 83.330134][ T5114] hsr_slave_0: entered promiscuous mode [ 83.337400][ T5114] hsr_slave_1: entered promiscuous mode [ 83.351801][ T5114] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 83.359523][ T5114] Cannot create hsr debugfs directory [ 83.365732][ T5107] netdevsim netdevsim3 netdevsim0: renamed from eth0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_0" [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... sendto resumed>) = 108 [pid 5114] <... ioctl resumed>, ifr_ifindex=46}) = 0 [pid 5107] <... socket resumed>) = 7 [pid 5123] recvfrom(3, [pid 5114] close(5 [pid 5107] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(7 [pid 5123] <... socket resumed>) = 5 [pid 5107] <... close resumed>) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5107] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1", ifr_ifindex=48}) = 0 [pid 5114] <... sendto resumed>) = 32 [pid 5098] <... sendto resumed>) = 64 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 48 [pid 5098] recvfrom(3, [pid 5114] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(6, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr_slave_1" [pid 5098] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=48}) = 0 [pid 5098] close(5 [pid 5114] close(5 [pid 5098] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x30\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 76 [pid 5115] <... sendto resumed>) = 32 [pid 5114] <... sendto resumed>) = 32 [pid 5107] <... sendto resumed>) = 48 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-413969194}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(6, [pid 5102] close(6 [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 83.392108][ T5102] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 83.408972][ T5107] netdevsim netdevsim3 netdevsim1: renamed from eth1 [pid 5115] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-695951591}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5107] <... socket resumed>) = 7 [pid 5102] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5107] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5123] <... sendto resumed>) = 100 [pid 5107] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5123] recvfrom(3, [pid 5107] close(7 [pid 5102] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... sendto resumed>) = 108 [pid 5114] <... sendto resumed>) = 108 [pid 5107] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 36 [pid 5098] close(5 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(5, [pid 5098] <... close resumed>) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5123] <... close resumed>) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5123] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] close(5 [pid 5114] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5102] recvfrom(5, [pid 5115] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x30\x00\x00\x14\x00\x12\x00\x0d\x00\x01\x00\x76\x69\x72\x74\x5f\x77\x69\x66\x69\x00\x00\x00\x08\x00\x05\x00\x32\x00\x00\x00"], 76, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 84 [pid 5115] <... sendto resumed>) = 76 [pid 5107] <... sendto resumed>) = 48 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 76 [pid 5107] recvfrom(6, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=76, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-695951591}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... sendto resumed>) = 100 [pid 5114] sendto(3, [{nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x76\x6c\x61\x6e\x00\x00\x34\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x28\x00\x02\x00\x24\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x76\x6c\x61\x6e\x00\x00"], 100, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 368 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 100 [pid 5102] recvfrom(5, [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5123] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5123] close(5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=100, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... socket resumed>) = 7 [pid 5102] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5102] <... sendto resumed>) = 368 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 83.485479][ T5107] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 83.521161][ T48] Bluetooth: hci5: command 0x041b tx timeout [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5114] <... socket resumed>) = 5 [pid 5107] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5102] recvfrom(5, [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 84 [pid 5115] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5107] close(7 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5115] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5107] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 368 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5102] recvfrom(5, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5114] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x30\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x05\x00\x81\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5102] close(5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5123] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5123] close(5 [pid 5115] <... sendto resumed>) = 84 [pid 5114] <... sendto resumed>) = 84 [pid 5107] <... sendto resumed>) = 48 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(6, [pid 5102] <... socket resumed>) = 5 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-695951591}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 80 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] close(6 [pid 5102] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5098] <... sendto resumed>) = 32 [pid 5123] recvfrom(3, [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5123] <... ioctl resumed>, ifr_ifindex=53}) = 0 [ 83.578231][ T5107] netdevsim netdevsim3 netdevsim3: renamed from eth3 [pid 5115] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x03\x00\x76\x6c\x61\x6e\x31\x00\x00\x00\x20\x00\x12\x00\x08\x00\x01\x00\x76\x6c\x61\x6e\x14\x00\x02\x00\x06\x00\x01\x00\x01\x00\x00\x00\x06\x00\x05\x00\x88\xa8\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 84, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5123] close(5 [pid 5115] <... sendto resumed>) = 84 [pid 5114] <... sendto resumed>) = 84 [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=84, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 80 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] recvfrom(5, [pid 5102] close(5 [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5107] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5102] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5107] recvfrom(5, [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5123] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5115] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x30\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5123] close(5 [pid 5115] <... sendto resumed>) = 80 [pid 5114] <... sendto resumed>) = 80 [pid 5107] <... sendto resumed>) = 368 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(5, [pid 5102] <... socket resumed>) = 5 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 88 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5107] <... sendto resumed>) = 368 [pid 5102] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5107] recvfrom(5, [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5123] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5115] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x6c\x61\x6e\x31\x1c\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x6c\x61\x6e\x00\x0c\x00\x02\x00\x08\x00\x01\x00\x04\x00\x00\x00\x08\x00\x05\x00\x35\x00\x00\x00"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5123] close(5 [pid 5115] <... sendto resumed>) = 80 [pid 5114] <... sendto resumed>) = 80 [pid 5107] <... sendto resumed>) = 368 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(5, [pid 5102] <... socket resumed>) = 5 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 88 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... sendto resumed>) = 108 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... socket resumed>) = 5 [pid 5123] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x00\x00\x00\x00\x06\x00\x02\x00\x00\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 88 [pid 5114] <... sendto resumed>) = 88 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(5 [pid 5123] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5102] <... socket resumed>) = 5 [pid 5098] <... close resumed>) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5123] close(5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... close resumed>) = 0 [pid 5102] close(5 [pid 5098] recvfrom(3, [pid 5123] <... close resumed>) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5107] <... sendto resumed>) = 40 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... sendto resumed>) = 68 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... socket resumed>) = 5 [pid 5123] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x69\x70\x76\x6c\x61\x6e\x31\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x69\x70\x76\x6c\x61\x6e\x00\x00\x14\x00\x02\x00\x06\x00\x01\x00\x02\x00\x00\x00\x06\x00\x02\x00\x02\x00\x00\x00\x08\x00\x05\x00\x36\x00\x00\x00"], 88, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 88 [pid 5114] <... sendto resumed>) = 88 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(5 [pid 5123] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5098] <... close resumed>) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=88, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5115] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x30\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00\x38\x00\x12\x00\x08\x00\x01\x00\x76\x65\x74\x68\x2c\x00\x02\x00\x28\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x00\x03\x00\x76\x65\x74\x68\x31\x5f\x6d\x61\x63\x76\x74\x61\x70\x00\x00\x00"], 108, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5102] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5098] <... sendto resumed>) = 32 [pid 5123] close(5 [pid 5102] close(5 [pid 5098] recvfrom(3, [pid 5123] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 108 [pid 5107] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] recvfrom(3, [pid 5107] close(5 [pid 5098] <... socket resumed>) = 5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5098] <... close resumed>) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 68 [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 108 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... sendto resumed>) = 32 [pid 5098] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... epoll_pwait resumed>[], 128, 996, NULL, 0) = 0 [pid 5115] <... sendto resumed>) = 68 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5123] <... sendto resumed>) = 80 [pid 5115] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5120] epoll_pwait(4, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=108, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5085] epoll_pwait(4, [pid 5123] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 92 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5120] epoll_pwait(4, [pid 5123] recvfrom(3, [pid 5115] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5107] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 64 [pid 5123] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5115] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... openat resumed>) = 5 [pid 5120] epoll_pwait(4, [pid 5115] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] write(5, "2", 1 [pid 5115] <... sendto resumed>) = 68 [pid 5114] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5115] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5123] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=955155479} [pid 5123] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5115] <... sendto resumed>) = 80 [pid 5102] close(5 [pid 5098] close(5 [pid 5123] <... openat resumed>) = 5 [pid 5115] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] write(5, "2 4", 3 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x00\x03\x00\x6d\x61\x63\x76\x74\x61\x70\x30\x10\x00\x12\x00\x0b\x00\x01\x00\x6d\x61\x63\x76\x74\x61\x70\x00\x08\x00\x05\x00\x3e\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 32 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5115] <... sendto resumed>) = 92 [pid 5114] <... sendto resumed>) = 68 [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5115] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5115] <... openat resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5115] write(5, "5", 1 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5102] close(5 [pid 5098] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x6d\x61\x63\x73\x65\x63\x30\x00\x10\x00\x12\x00\x0a\x00\x01\x00\x6d\x61\x63\x73\x65\x63\x00\x00\x08\x00\x05\x00\x3d\x00\x00\x00"], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5107] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0", ifr_ifindex=8}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 68 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... sendto resumed>) = 64 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... write resumed>) = 3 [pid 5115] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=68, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x30\x00\x24\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18"], 80, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5098] <... socket resumed>) = 5 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5115] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5114] <... sendto resumed>) = 80 [pid 5107] <... socket resumed>) = 5 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... openat resumed>) = 5 [pid 5114] recvfrom(3, [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5102] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5115] write(5, "5 4", 3 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=80, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5102] close(5 [pid 5123] <... socket resumed>) = 6 [pid 5114] sendto(3, [{nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x00\x03\x00\x67\x65\x6e\x65\x76\x65\x31\x00\x30\x00\x12\x00\x0a\x00\x01\x00\x67\x65\x6e\x65\x76\x65\x00\x00\x20\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x14\x00\x07\x00\xfc\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01"], 92, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5102] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5123] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 32 [pid 5114] <... sendto resumed>) = 92 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(5, [pid 5114] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5115] <... write resumed>) = 3 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=92, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x600, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... sendto resumed>) = 32 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(5, [pid 5115] close(5 [pid 5114] openat(AT_FDCWD, "/sys/bus/netdevsim/del_device", O_WRONLY|O_CLOEXEC [pid 5107] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 64 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... close resumed>) = 0 [pid 5114] <... openat resumed>) = 5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5114] write(5, "4", 1 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] recvfrom(3, [pid 5123] <... sendto resumed>) = 52 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... write resumed>) = -1 ENOENT (No such file or directory) [pid 5107] <... socket resumed>) = 5 [pid 5123] recvfrom(5, [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5114] close(5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5123] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5115] <... socket resumed>) = 6 [pid 5114] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] openat(AT_FDCWD, "/sys/bus/netdevsim/new_device", O_WRONLY|O_CLOEXEC [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 7 [pid 5115] <... sendto resumed>) = 32 [pid 5114] <... openat resumed>) = 5 [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5115] recvfrom(5, [pid 5114] write(5, "4 4", 3 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5107] <... sendto resumed>) = 40 [pid 5102] close(5 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(7 [pid 5115] recvfrom(5, [pid 5107] recvfrom(3, [pid 5123] <... close resumed>) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5123] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 52 [pid 5107] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5115] recvfrom(5, [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5115] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x35\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5107] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] close(5 [pid 5098] close(5 [pid 5115] <... socket resumed>) = 7 [pid 5107] <... close resumed>) = 0 [pid 5115] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5115] close(7) = 0 [pid 5115] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 32 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 32 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 64 [pid 5098] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 48 [pid 5123] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1226098338}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5123] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5123] close(7) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 40 [ 84.196535][ T5123] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 84.209610][ T5115] netdevsim netdevsim5 netdevsim0: renamed from eth0 [pid 5115] <... sendto resumed>) = 48 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0", ifr_ifindex=4}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0", ifr_ifindex=13}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] recvfrom(6, [pid 5102] <... socket resumed>) = 5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1643014348}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... sendto resumed>) = 48 [pid 5115] <... socket resumed>) = 7 [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5107] recvfrom(3, [pid 5098] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(6, [pid 5115] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5114] <... write resumed>) = 3 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5115] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5107] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5107] close(5 [pid 5098] close(5 [pid 5107] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1226098338}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] close(7 [pid 5114] close(5 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 40 [pid 5123] <... socket resumed>) = 7 [ 84.239132][ T5123] netdevsim netdevsim2 netdevsim1: renamed from eth1 [pid 5115] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] <... sendto resumed>) = 44 [pid 5123] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(7 [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5098] <... socket resumed>) = 5 [pid 5107] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5107] close(5 [pid 5098] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5098] close(5 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5123] <... close resumed>) = 0 [pid 5114] <... socket resumed>) = 6 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 48 [pid 5114] sendto(5, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 32 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [pid 5098] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5107] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5107] close(5 [pid 5098] close(5 [pid 5114] <... sendto resumed>) = 32 [pid 5107] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5114] recvfrom(5, [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 48 [pid 5115] recvfrom(6, [pid 5114] <... recvfrom resumed>[{nlmsg_len=1216, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x64\x65\x76\x6c\x69\x6e\x6b\x00\x06\x00\x01\x00\x17\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\xb3\x00\x00\x00\x64\x04\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 1216 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5123] recvfrom(6, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1643014348}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(5, [pid 5107] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1226098338}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] sendto(5, [{nlmsg_len=52, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x300, nlmsg_seq=0, nlmsg_pid=0}, "\x05\x00\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00"], 52, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 7 [pid 5115] <... socket resumed>) = 7 [pid 5114] <... sendto resumed>) = 52 [pid 5107] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5115] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2" [pid 5114] recvfrom(5, [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5123] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5114] <... recvfrom resumed>[[{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x00\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x43\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x30\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x01\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x44\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x31\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x02\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x02\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x45\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x32\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x03\x00\x00\x00"], [{nlmsg_len=112, nlmsg_type=0x17 /* NLMSG_??? */, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, "\x03\x01\x00\x00\x0e\x00\x01\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x00\x00\x00\x0f\x00\x02\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x34\x00\x00\x08\x00\x03\x00\x03\x00\x00\x00\x06\x00\x04\x00\x02\x00\x00\x00\x08\x00\x06\x00\x46\x00\x00\x00\x09\x00\x07\x00\x65\x74\x68\x33\x00\x00\x00\x00\x05\x00\x94\x00\x00\x00\x00\x00\x06\x00\x4d\x00\x00\x00\x00\x00\x08\x00\x4e\x00\x04\x00\x00\x00"], [{nlmsg_len=20, nlmsg_type=NLMSG_DONE, nlmsg_flags=NLM_F_MULTI, nlmsg_seq=0, nlmsg_pid=1}, 0]], 4096, 0, NULL, NULL) = 468 [pid 5107] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5123] close(7 [pid 5115] close(7 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] close(5 [pid 5102] recvfrom(3, [pid 5098] close(5 [pid 5115] <... close resumed>) = 0 [pid 5114] <... socket resumed>) = 7 [pid 5107] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5123] <... close resumed>) = 0 [ 84.295741][ T5115] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 84.323028][ T5123] netdevsim netdevsim2 netdevsim2: renamed from eth2 [pid 5115] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] ioctl(7, SIOCGIFINDEX, {ifr_name="eth0" [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5114] close(7 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5114] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5114] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x30\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 48 [pid 5107] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 32 [pid 5107] recvfrom(3, [pid 5098] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(6, [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1643014348}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5107] close(5 [pid 5098] close(5 [pid 5107] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 48 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(6, [pid 5115] <... socket resumed>) = 7 [pid 5114] <... sendto resumed>) = 48 [pid 5114] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-284535672}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 32 [pid 5115] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 32 [pid 5114] <... socket resumed>) = 7 [pid 5114] ioctl(7, SIOCGIFINDEX, {ifr_name="eth1" [pid 5098] <... sendto resumed>) = 40 [pid 5115] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5115] close(7 [pid 5114] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5114] close(7) = 0 [ 84.372540][ T5115] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 84.389140][ T5123] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 84.403444][ T5114] netdevsim netdevsim4 netdevsim0: renamed from eth0 [pid 5114] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x31\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1226098338}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... close resumed>) = 0 [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(6 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... close resumed>) = 0 [pid 5114] <... sendto resumed>) = 48 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(6, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-284535672}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 7 [pid 5114] ioctl(7, SIOCGIFINDEX, {ifr_name="eth2", ifr_ifindex=69}) = 0 [pid 5114] close(7) = 0 [pid 5114] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x32\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5102] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 5 [pid 5107] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5098] <... ioctl resumed>, ifr_ifindex=7}) = 0 [ 84.424512][ T5114] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 84.445907][ T5115] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 84.460847][ T5114] netdevsim netdevsim4 netdevsim2: renamed from eth2 [pid 5123] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 48 [pid 5107] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 36 [pid 5115] recvfrom(6, [pid 5107] <... close resumed>) = 0 [pid 5123] recvfrom(5, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-1643014348}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5115] close(6 [pid 5114] <... sendto resumed>) = 48 [pid 5123] recvfrom(5, [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(6, [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] close(5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-284535672}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 64 [pid 5123] <... sendto resumed>) = 368 [pid 5115] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5114] <... socket resumed>) = 7 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5123] recvfrom(5, [pid 5115] <... socket resumed>) = 5 [pid 5114] ioctl(7, SIOCGIFINDEX, {ifr_name="eth3" [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 84.471862][ T48] Bluetooth: hci0: command 0x040f tx timeout [pid 5115] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 36 [pid 5114] close(7 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... sendto resumed>) = 368 [pid 5115] recvfrom(5, [pid 5114] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5114] sendto(6, [{nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0e\x00\x03\x00\x6e\x65\x74\x64\x65\x76\x73\x69\x6d\x33\x00\x00"], 48, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(5, [pid 5115] recvfrom(5, [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0", ifr_ifindex=7}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5115] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 32 [pid 5123] <... sendto resumed>) = 368 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5115] <... sendto resumed>) = 368 [pid 5107] <... sendto resumed>) = 64 [pid 5102] close(5 [pid 5115] recvfrom(5, [pid 5102] <... close resumed>) = 0 [pid 5123] recvfrom(5, [pid 5107] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] close(5 [pid 5115] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 48 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 368 [pid 5114] recvfrom(6, [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] recvfrom(5, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=-284535672}, {error=0, msg={nlmsg_len=48, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5115] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(6 [pid 5107] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5123] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5123] <... close resumed>) = 0 [pid 5115] <... sendto resumed>) = 368 [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] recvfrom(5, [pid 5114] close(5 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] close(5 [pid 5114] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5107] <... sendto resumed>) = 32 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... close resumed>) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 84.527531][ T5114] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 84.561092][ T48] Bluetooth: hci1: command 0x040f tx timeout [pid 5114] sendto(5, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... sendto resumed>) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 32 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5114] recvfrom(5, [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=112, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0e\x00\x02\x00\x77\x69\x72\x65\x67\x75\x61\x72\x64\x00\x00\x00\x06\x00\x01\x00\x26\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x08\x00\x00\x00\x2c\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x00\x00\x00\x00\x08\x00\x02\x00\x1c\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00"], 4096, 0, NULL, NULL) = 112 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] recvfrom(5, [pid 5107] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x30\x00\x24\x00\x03\x00\xa0\x5c\xa8\x4f\x6c\x9c\x8e\x38\x53\xe2\xfd\x7a\x70\xae\x0f\xb2\x0f\xa1\x52\x60\x0c\xb0\x08\x45\x17\x4f\x08\x07\x6f\x8d\x78\x43\x06\x00\x06\x00\x21\x4e\x00\x00\x28\x01\x08\x80\x8c\x00\x00\x80\x24\x00\x01\x00\xd1\x73\x28\x99\xf6\x11\xcd\x89\x94\x03\x4d\x7f\x41\x3d\xc9\x57\x63\x0e\x54\x93\xc2\x85\xac\xa4\x00\x65\xcb\x63\x11\xbe\x69\x6b"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 368 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(5, [pid 5107] <... sendto resumed>) = 40 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x31\x00\x24\x00\x03\x00\xb0\x80\x73\xe8\xd4\x4e\x91\xe3\xda\x92\x2c\x22\x43\x82\x44\xbb\x88\x5c\x69\xe2\x69\xc8\xe9\xd8\x35\xb1\x14\x29\x3a\x4d\xdc\x6e\x06\x00\x06\x00\x22\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... sendto resumed>) = 368 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5114] recvfrom(5, [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] sendto(5, [{nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x01\x01\x00\x00\x08\x00\x02\x00\x77\x67\x32\x00\x24\x00\x03\x00\xa0\xcb\x87\x9a\x47\xf5\xbc\x64\x4c\x0e\x69\x3f\xa6\xd0\x31\xc7\x4a\x15\x53\xb6\xe9\x01\xb9\xff\x2f\x51\x8c\x78\x04\x2f\xb5\x42\x06\x00\x06\x00\x23\x4e\x00\x00\x28\x01\x08\x80\x98\x00\x00\x80\x24\x00\x01\x00\x97\x5c\x9d\x81\xc9\x83\xc8\x20\x9e\xe7\x81\x25\x4b\x89\x9f\x8e\xd9\x25\xae\x9f\x09\x23\xc2\x3c\x62\xf5\x3c\x57\xcd\xbf\x69\x1c"...], 368, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... sendto resumed>) = 368 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] recvfrom(5, [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=368, nlmsg_type=0x26 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] close(5 [pid 5107] <... sendto resumed>) = 64 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... close resumed>) = 0 [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 32 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x01\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0a\x08\x00\x01\x00\xac\x14\x14\x0a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... sendto resumed>) = 40 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] <... sendto resumed>) = 44 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x01\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 64 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] <... sendto resumed>) = 40 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [ 84.730952][ T48] Bluetooth: hci2: command 0x040f tx timeout [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="lo" [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=1}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 32 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... sendto resumed>) = 44 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] <... sendto resumed>) = 64 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 32 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5107] <... socket resumed>) = 5 [pid 5115] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5115] close(5 [pid 5114] close(5 [pid 5123] close(5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5123] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5114] <... close resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x08\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0b\x08\x00\x01\x00\xac\x14\x14\x0b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... sendto resumed>) = 32 [pid 5107] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5114] <... sendto resumed>) = 40 [pid 5098] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(3, [pid 5098] close(5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5098] <... close resumed>) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5098] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 32 [pid 5123] close(5 [pid 5102] close(5 [pid 5115] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5098] recvfrom(3, [pid 5123] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5114] close(5 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 32 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... sendto resumed>) = 64 [pid 5115] close(5 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x08\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5098] <... socket resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 64 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 40 [pid 5114] recvfrom(3, [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5115] recvfrom(3, [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] close(5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5123] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="sit0" [pid 5102] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5107] close(5 [pid 5123] close(5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... close resumed>) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=8}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] close(5 [pid 5098] <... sendto resumed>) = 64 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5102] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5107] <... sendto resumed>) = 40 [pid 5123] <... sendto resumed>) = 44 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5114] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5115] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x08\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 40 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] close(5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... sendto resumed>) = 32 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] <... socket resumed>) = 5 [pid 5123] <... socket resumed>) = 5 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5120] <... epoll_pwait resumed>[], 128, 967, NULL, 0) = 0 [pid 5115] <... sendto resumed>) = 64 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5120] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5120] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5120] epoll_pwait(4, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5115] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5107] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5098] close(5 [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5123] <... close resumed>) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5107] close(5 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5114] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=982805387} [pid 5115] close(5) = 0 [pid 5123] <... sendto resumed>) = 40 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0c\x08\x00\x01\x00\xac\x14\x14\x0c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5115] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5107] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 32 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(5 [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... sendto resumed>) = 40 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 32 [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 64 [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 32 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5123] <... close resumed>) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="bridge0" [pid 5107] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=13}) = 0 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... sendto resumed>) = 32 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x0c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 44 [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5123] <... close resumed>) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5107] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... sendto resumed>) = 40 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0d\x08\x00\x01\x00\xac\x14\x14\x0d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5123] <... close resumed>) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="vcan0" [pid 5107] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=14}) = 0 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 32 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... sendto resumed>) = 64 [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 32 [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 32 [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 32 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5123] <... close resumed>) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5107] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... sendto resumed>) = 32 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x02\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0e\x08\x00\x01\x00\xac\x14\x14\x0e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5123] <... close resumed>) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5107] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... sendto resumed>) = 40 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x02\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... close resumed>) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] recvfrom(3, [pid 5098] <... sendto resumed>) = 44 [pid 5123] <... socket resumed>) = 5 [pid 5114] <... sendto resumed>) = 64 [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5098] recvfrom(3, [pid 5123] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] close(5 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... close resumed>) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="tunl0" [pid 5107] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5123] <... sendto resumed>) = 32 [pid 5115] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=2}) = 0 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5098] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5123] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5098] close(5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] <... close resumed>) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 64 [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x02\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 32 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 32 [pid 5107] recvfrom(3, [ 85.166262][ T5098] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 40 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 32 [pid 5098] recvfrom(3, [pid 5123] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] close(5 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... close resumed>) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5107] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5098] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5123] recvfrom(3, [pid 5114] close(5 [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5098] close(5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] <... close resumed>) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] close(5 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x03\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x0f\x08\x00\x01\x00\xac\x14\x14\x0f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... close resumed>) = 0 [pid 5114] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 64 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5123] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] close(5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... close resumed>) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5107] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5114] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5098] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5114] close(5 [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5098] close(5 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x03\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 32 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 64 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 64 [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5115] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="gre0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5102] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5123] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5114] <... ioctl resumed>, ifr_ifindex=3}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5098] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] close(5 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x03\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [ 85.271190][ T48] Bluetooth: hci4: command 0x040f tx timeout [ 85.277277][ T48] Bluetooth: hci3: command 0x040f tx timeout [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... close resumed>) = 0 [pid 5114] <... sendto resumed>) = 32 [pid 5107] <... sendto resumed>) = 44 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 44 [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 40 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5102] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5123] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5098] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5123] close(5 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] close(5 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x04\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x10\x08\x00\x01\x00\xac\x14\x14\x10"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 40 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 64 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5102] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5123] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5098] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5123] close(5 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] close(5 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x04\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 64 [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 64 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [pid 5115] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 44 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="gretap0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=4}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5123] close(5 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5098] close(5 [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x04\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x10\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 32 [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... sendto resumed>) = 44 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 85.426349][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.438147][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 40 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5123] close(5 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5098] close(5 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x06\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x11\x08\x00\x01\x00\xac\x14\x14\x11"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 40 [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 40 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 64 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5123] close(5 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5098] close(5 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x06\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x11"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 64 [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 64 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... sendto resumed>) = 32 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 64 [pid 5107] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5115] recvfrom(3, [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ip_vti0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5102] recvfrom(3, [pid 5123] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... ioctl resumed>, ifr_ifindex=6}) = 0 [pid 5123] close(5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... close resumed>) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x06\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 32 [pid 5115] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 32 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5098] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5123] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5115] <... sendto resumed>) = 40 [ 85.557240][ T5098] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.590834][ T5107] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.601257][ T48] Bluetooth: hci5: command 0x040f tx timeout [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5123] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5114] close(5 [pid 5123] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x07\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x12\x08\x00\x01\x00\xac\x14\x14\x12"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5115] recvfrom(3, [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 40 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] close(5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5123] <... close resumed>) = 0 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x07\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x12"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 85.610705][ T5102] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 64 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6_vti0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=7}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] close(5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5123] <... close resumed>) = 0 [pid 5115] <... sendto resumed>) = 32 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x07\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 32 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 32 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 44 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5102] <... socket resumed>) = 5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 40 [pid 5107] <... close resumed>) = 0 [pid 5102] close(5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x09\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x13\x08\x00\x01\x00\xac\x14\x14\x13"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [ 85.713282][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.723114][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.736511][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.744165][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.755353][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 44 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... close resumed>) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5115] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 40 [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5102] <... socket resumed>) = 5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... sendto resumed>) = 64 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] close(5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x09\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x13"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 40 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... close resumed>) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5115] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 64 [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6tnl0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5102] <... socket resumed>) = 5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=9}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] close(5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x09\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5115] <... sendto resumed>) = 32 [pid 5114] <... sendto resumed>) = 32 [pid 5107] <... sendto resumed>) = 64 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 32 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 44 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5120] <... epoll_pwait resumed>[], 128, 991, NULL, 0) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5123] <... socket resumed>) = 5 [pid 5120] epoll_pwait(4, [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5085] epoll_pwait(4, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5120] epoll_pwait(4, [pid 5115] close(5 [pid 5123] close(5 [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5115] <... close resumed>) = 0 [pid 5123] <... close resumed>) = 0 [pid 5120] epoll_pwait(4, [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=964276641} [pid 5114] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... sendto resumed>) = 40 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 85.888104][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.897966][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.910878][ T5163] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.918058][ T5163] bridge0: port 2(bridge_slave_1) entered forwarding state [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x14\x08\x00\x01\x00\xac\x14\x14\x14"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5098] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] close(5 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5107] <... sendto resumed>) = 44 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0", ifr_ifindex=12}) = 0 [pid 5123] close(5 [pid 5115] <... socket resumed>) = 5 [pid 5107] recvfrom(3, [pid 5123] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 40 [pid 5115] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5114] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5115] close(5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... close resumed>) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5114] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 64 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] close(5 [pid 5098] close(5 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 64 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [ 85.955153][ T4532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.963752][ T4532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.976351][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.993162][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5098] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5 [pid 5114] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gre0" [pid 5107] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=10}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5102] close(5 [pid 5098] close(5 [pid 5123] recvfrom(3, [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 32 [pid 5114] <... sendto resumed>) = 32 [pid 5107] close(5 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 44 [pid 5123] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] close(5 [pid 5123] recvfrom(3, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5107] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 40 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5115] close(5 [pid 5114] close(5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5123] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x15\x08\x00\x01\x00\xac\x14\x14\x15"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... close resumed>) = 0 [pid 5115] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5123] recvfrom(3, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=34}) = 0 [ 86.073091][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.106348][ T5102] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5114] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5098] close(5 [pid 5123] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5123] close(5 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... close resumed>) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5115] close(5 [pid 5114] close(5 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x15"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 64 [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ip6gretap0" [pid 5107] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=12}) = 0 [pid 5107] close(5 [pid 5102] recvfrom(3, [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5123] <... sendto resumed>) = 40 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge", ifr_ifindex=28}) = 0 [ 86.142112][ T5107] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 44 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x15\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5098] close(5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5115] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5107] <... sendto resumed>) = 40 [ 86.204570][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.217738][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 86.235154][ T5159] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.242350][ T5159] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 44 [pid 5107] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 44 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 64 [pid 5098] recvfrom(3, [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5102] <... socket resumed>) = 5 [pid 5123] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5115] <... socket resumed>) = 5 [pid 5114] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5114] close(5 [pid 5107] close(5 [pid 5102] close(5 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5115] close(5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5114] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [ 86.257483][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 86.269036][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x05\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x16\x08\x00\x01\x00\xac\x14\x14\x16"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5098] close(5 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5098] <... close resumed>) = 0 [pid 5114] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond", ifr_ifindex=32}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... sendto resumed>) = 64 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5102] <... socket resumed>) = 5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5114] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5115] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5114] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5115] close(5 [pid 5114] <... close resumed>) = 0 [pid 5102] close(5 [pid 5107] close(5 [pid 5115] <... close resumed>) = 0 [ 86.301511][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 86.310771][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.321124][ T5141] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.328281][ T5141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.344883][ T5123] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x05\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... sendto resumed>) = 64 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] close(5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 44 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5115] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5115] close(5 [pid 5102] close(5 [pid 5115] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... close resumed>) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="erspan0" [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=5}) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5114] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x05\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x16\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5) = 0 [ 86.390523][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 86.407050][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 86.424331][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 40 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5102] <... sendto resumed>) = 40 [pid 5115] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5102] recvfrom(3, [pid 5098] <... sendto resumed>) = 64 [pid 5123] <... sendto resumed>) = 40 [pid 5115] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... sendto resumed>) = 40 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 64 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5123] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5102] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5107] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5107] close(5 [pid 5102] <... sendto resumed>) = 64 [pid 5115] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5123] close(5 [pid 5115] close(5 [pid 5114] <... socket resumed>) = 5 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 86.438592][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.445714][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.454143][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5107] <... sendto resumed>) = 64 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5098] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 44 [pid 5114] close(5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] <... close resumed>) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5098] close(5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x0f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x17\x08\x00\x01\x00\xac\x14\x14\x17"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5102] <... close resumed>) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... sendto resumed>) = 40 [pid 5107] close(5 [pid 5102] <... sendto resumed>) = 44 [ 86.507999][ T5115] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.533220][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 86.547084][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5114] recvfrom(3, [pid 5107] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5123] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 44 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0", ifr_ifindex=15}) = 0 [pid 5114] close(5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... close resumed>) = 0 [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 40 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x0f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] <... socket resumed>) = 5 [ 86.555481][ T48] Bluetooth: hci0: command 0x0419 tx timeout [ 86.563424][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 86.591127][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 86.599956][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] close(5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5098] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 64 [pid 5107] close(5 [pid 5102] close(5 [pid 5098] <... sendto resumed>) = 40 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... sendto resumed>) = 64 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 64 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] <... socket resumed>) = 5 [ 86.609494][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 86.618610][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.625801][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.633985][ T48] Bluetooth: hci1: command 0x0419 tx timeout [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="bond0" [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=15}) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] close(5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5114] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5098] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x17\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5115] close(5 [pid 5107] close(5 [pid 5102] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 86.753968][ T5114] 8021q: adding VLAN 0 to HW filter on device bond0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [ 86.801058][ T48] Bluetooth: hci2: command 0x0419 tx timeout [ 86.805627][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 86.834489][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5123] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5123] close(5 [pid 5120] <... epoll_pwait resumed>[], 128, 968, NULL, 0) = 0 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] close(5 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5120] epoll_pwait(4, [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x17\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x18\x08\x00\x01\x00\xac\x14\x14\x18"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 86.867098][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] epoll_pwait(4, [pid 5123] <... sendto resumed>) = 44 [pid 5120] futex(0xc001132548, FUTEX_WAKE_PRIVATE, 1 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [pid 5120] <... futex resumed>) = 1 [pid 5118] <... futex resumed>) = 0 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5120] epoll_pwait(4, [pid 5118] epoll_pwait(4, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5118] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5120] epoll_pwait(4, [pid 5118] write(6, "\x00", 1 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5120] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=32280088, u64=32280088}}], 128, 51371, NULL, 0) = 1 [pid 5118] <... write resumed>) = 1 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=929839603} [pid 5123] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5120] read(5, [pid 5118] futex(0xc001132548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5123] close(5 [pid 5120] <... read resumed>"\x00", 16) = 1 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] close(5 [pid 5123] <... close resumed>) = 0 [pid 5120] epoll_pwait(4, [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [ 86.921769][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 86.930281][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5107] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x17\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x18"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] epoll_pwait(4, [pid 5102] <... sendto resumed>) = 40 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5098] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 86.978720][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.008320][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5102] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5123] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=23}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5102] close(5 [pid 5098] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... close resumed>) = 0 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 87.022043][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x17\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x18\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 64 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 44 [pid 5102] recvfrom(3, [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... sendto resumed>) = 40 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5098] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [ 87.063385][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.076005][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] recvfrom(3, [pid 5098] close(5 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x18\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x19\x08\x00\x01\x00\xac\x14\x14\x19"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5102] close(5) = 0 [ 87.117379][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.132289][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.155132][ T5123] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 44 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 44 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5123] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x18\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5123] close(5 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 40 [pid 5102] close(5 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 87.170329][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=24}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5123] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x18\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x19\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5123] close(5 [pid 5107] <... sendto resumed>) = 64 [pid 5102] close(5 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [ 87.239472][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.252474][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... sendto resumed>) = 44 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5107] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5115] recvfrom(3, [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5107] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 87.292166][ T5115] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.301093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.311718][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [pid 5114] close(5 [pid 5123] recvfrom(3, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... close resumed>) = 0 [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 40 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x10\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1a\x08\x00\x01\x00\xac\x14\x14\x1a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... socket resumed>) = 5 [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5115] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5123] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5102] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5102] close(5 [pid 5098] close(5 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5107] close(5 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 87.344314][ T4532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.352587][ T48] Bluetooth: hci3: command 0x0419 tx timeout [ 87.357294][ T5121] Bluetooth: hci4: command 0x0419 tx timeout [ 87.360269][ T4532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 87.376463][ T4532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [pid 5107] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 87.399661][ T4532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.434275][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5114] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr", ifr_ifindex=47}) = 0 [pid 5102] close(5) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5114] close(5 [pid 5098] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5098] close(5 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x10\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... sendto resumed>) = 64 [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... sendto resumed>) = 64 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [ 87.443353][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.453536][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.463222][ T26] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.470357][ T26] bridge0: port 1(bridge_slave_0) entered forwarding state [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] close(5 [pid 5102] close(5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5114] <... socket resumed>) = 5 [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="team0" [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=16}) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5114] <... close resumed>) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 87.518006][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.530249][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 87.550228][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x10\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 44 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr", ifr_ifindex=45}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5123] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 40 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 87.562696][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.576373][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.603689][ T5114] 8021q: adding VLAN 0 to HW filter on device team0 [pid 5115] recvfrom(3, [pid 5107] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 87.614798][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5115] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5114] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5102] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5098] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5114] close(5 [pid 5107] close(5 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1b\x08\x00\x01\x00\xac\x14\x14\x1b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 87.639120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 87.651718][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.662101][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.671610][ T5121] Bluetooth: hci5: command 0x0419 tx timeout [ 87.678385][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5102] close(5 [pid 5123] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5123] close(5 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... close resumed>) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... socket resumed>) = 5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 87.685586][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.696922][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.708567][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.724434][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge", ifr_ifindex=30}) = 0 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 64 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... sendto resumed>) = 64 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5098] <... sendto resumed>) = 32 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 32 [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5114] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5123] close(5 [pid 5115] close(5 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5098] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [ 87.738068][ T5158] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.745254][ T5158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.762634][ T5102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 87.771960][ T5098] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5098] close(5 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 44 [pid 5102] close(5 [pid 5098] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bridge" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5114] <... ioctl resumed>, ifr_ifindex=28}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5114] close(5 [pid 5107] close(5 [pid 5123] <... sendto resumed>) = 64 [ 87.827020][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 87.848594][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5123] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5123] close(5 [pid 5115] close(5 [pid 5102] close(5 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 87.875701][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.895740][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.916908][ T5163] bridge0: port 2(bridge_slave_1) entered blocking state [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... epoll_pwait resumed>[], 128, 908, NULL, 0) = 0 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... sendto resumed>) = 40 [pid 5120] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5120] epoll_pwait(4, [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=958742894} [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5107] <... socket resumed>) = 5 [pid 5114] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5114] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1c\x08\x00\x01\x00\xac\x14\x14\x1c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [ 87.924213][ T5163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.937288][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.953795][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.969386][ T9] bridge0: port 1(bridge_slave_0) entered blocking state [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 64 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5114] close(5 [pid 5102] close(5 [pid 5098] close(5 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 40 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... sendto resumed>) = 64 [ 87.976559][ T9] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.990532][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.999613][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 44 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 44 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bridge" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=30}) = 0 [pid 5107] recvfrom(3, [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5114] close(5 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 44 [ 88.055523][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.083522][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... sendto resumed>) = 40 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] close(5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... close resumed>) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... socket resumed>) = 5 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5115] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5107] close(5) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [ 88.125001][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.148734][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.167187][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x20\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1d\x08\x00\x01\x00\xac\x14\x14\x1d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5107] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 40 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5107] <... socket resumed>) = 5 [pid 5123] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5115] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5123] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5115] close(5 [pid 5114] close(5 [pid 5123] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x20\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... sendto resumed>) = 64 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] recvfrom(3, [ 88.183713][ T5158] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.190877][ T5158] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.222189][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5114] recvfrom(3, [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 32 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_bond" [pid 5107] recvfrom(3, [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=32}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 88.259971][ T5107] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x20\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... socket resumed>) = 5 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... sendto resumed>) = 44 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team", ifr_ifindex=36}) = 0 [pid 5123] close(5 [pid 5115] recvfrom(3, [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5123] <... close resumed>) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5123] <... sendto resumed>) = 44 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] close(5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... close resumed>) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5114] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5115] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5102] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5123] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5115] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5102] close(5 [pid 5123] close(5 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5102] <... close resumed>) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [ 88.319622][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.341641][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.358043][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x22\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1e\x08\x00\x01\x00\xac\x14\x14\x1e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 40 [pid 5123] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 40 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5123] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5107] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5098] close(5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5115] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5098] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5115] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5107] close(5 [pid 5098] <... sendto resumed>) = 40 [pid 5123] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 64 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x22\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5123] <... sendto resumed>) = 64 [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 64 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(3, [ 88.392282][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.421035][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5098] <... socket resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5115] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5123] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5115] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5123] close(5 [pid 5115] <... close resumed>) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_bond" [pid 5107] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=34}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 44 [pid 5114] close(5 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] recvfrom(3, [pid 5114] <... close resumed>) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x22\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5114] <... sendto resumed>) = 44 [pid 5115] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 88.503585][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.528400][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5107] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5123] close(5 [pid 5115] close(5 [pid 5114] close(5 [pid 5102] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [ 88.570324][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [pid 5102] close(5 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x24\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x1f\x08\x00\x01\x00\xac\x14\x14\x1f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 32 [pid 5114] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5114] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5114] close(5 [pid 5102] close(5 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x24\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 88.612522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.629580][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.639265][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 64 [pid 5102] <... sendto resumed>) = 40 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 44 [pid 5114] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_team" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5114] <... ioctl resumed>, ifr_ifindex=36}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5114] close(5 [pid 5102] close(5 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [ 88.691571][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.700877][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x24\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x1f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 44 [pid 5114] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team", ifr_ifindex=38}) = 0 [pid 5114] close(5) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x26\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x20\x08\x00\x01\x00\xac\x14\x14\x20"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 88.732269][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.746956][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5114] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5123] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5102] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=38}) = 0 [pid 5102] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5102] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 88.773051][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.800891][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x26\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... sendto resumed>) = 64 [pid 5102] <... sendto resumed>) = 32 [pid 5114] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... socket resumed>) = 5 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_team" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... ioctl resumed>, ifr_ifindex=38}) = 0 [ 88.824134][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5114] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5114] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x26\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x20\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5098] <... sendto resumed>) = 32 [pid 5123] <... close resumed>) = 0 [pid 5120] <... epoll_pwait resumed>[], 128, 958, NULL, 0) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... sendto resumed>) = 44 [pid 5102] close(5 [pid 5098] recvfrom(3, [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5120] epoll_pwait(4, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5098] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5098] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5098] close(5 [pid 5114] close(5 [pid 5098] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] epoll_pwait(4, [ 88.901955][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.917621][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x21\x08\x00\x01\x00\xac\x14\x14\x21"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 44 [pid 5107] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 40 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=946612097} [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5123] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5102] close(5 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5102] <... close resumed>) = 0 [ 88.948050][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.957624][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(5 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5114] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x21"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0", ifr_ifindex=49}) = 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 64 [pid 5102] <... sendto resumed>) = 32 [pid 5098] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 88.994575][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.007271][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_hsr" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5123] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=45}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] close(5 [pid 5102] close(5 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x21\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5123] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] close(5 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 32 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [ 89.092109][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.100850][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x22\x08\x00\x01\x00\xac\x14\x14\x22"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 32 [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... sendto resumed>) = 40 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5098] close(5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=47}) = 0 [ 89.133921][ T5123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.147962][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.161641][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] close(5 [pid 5102] <... sendto resumed>) = 32 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x22"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 64 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5098] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5102] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_hsr" [pid 5107] <... sendto resumed>) = 32 [pid 5102] <... sendto resumed>) = 40 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5123] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=47}) = 0 [pid 5102] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 89.184901][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.194778][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x22\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... sendto resumed>) = 44 [pid 5107] recvfrom(3, [{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0", ifr_ifindex=18}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5098] <... sendto resumed>) = 32 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 40 [pid 5102] close(5 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 89.245127][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.254796][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x31\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x23\x08\x00\x01\x00\xac\x14\x14\x23"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 44 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5123] recvfrom(3, [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5098] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... sendto resumed>) = 32 [pid 5114] <... sendto resumed>) = 40 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] <... sendto resumed>) = 64 [pid 5102] close(5 [pid 5098] <... sendto resumed>) = 40 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 44 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5102] recvfrom(3, [pid 5098] <... socket resumed>) = 5 [pid 5115] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5115] close(5 [pid 5114] close(5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] close(5 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x31\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x23"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5098] <... close resumed>) = 0 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 64 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5102] <... ioctl resumed>, ifr_ifindex=20}) = 0 [ 89.297613][ T5115] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5102] close(5 [pid 5098] <... sendto resumed>) = 32 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] close(5 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="hsr0" [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5098] <... socket resumed>) = 5 [pid 5115] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=49}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5115] close(5 [pid 5114] close(5 [pid 5107] <... sendto resumed>) = 32 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] close(5 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 89.343293][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.351786][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x31\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5098] <... close resumed>) = 0 [pid 5115] <... sendto resumed>) = 64 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 32 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5098] <... sendto resumed>) = 40 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5102] <... sendto resumed>) = 64 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5114] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] <... socket resumed>) = 5 [pid 5115] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5115] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] close(5 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5098] <... close resumed>) = 0 [pid 5115] <... sendto resumed>) = 44 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x11\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x24\x08\x00\x01\x00\xac\x14\x14\x24"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 40 [pid 5102] close(5 [pid 5098] <... sendto resumed>) = 64 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 89.387183][ T5114] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 44 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5114] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5114] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5114] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5098] close(5 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x11\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x24"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5114] <... sendto resumed>) = 64 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] <... close resumed>) = 0 [ 89.453228][ T5102] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5114] recvfrom(3, [pid 5107] <... sendto resumed>) = 32 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x43\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [pid 5098] recvfrom(3, [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="dummy0" [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5114] <... ioctl resumed>, ifr_ifindex=17}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x11\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x24\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5098] close(5 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] close(5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x43\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5098] <... sendto resumed>) = 40 [pid 5107] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5107] close(5 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5107] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] close(5 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... close resumed>) = 0 [pid 5107] <... sendto resumed>) = 32 [pid 5102] <... socket resumed>) = 5 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim0" [pid 5098] <... socket resumed>) = 5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=67}) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5107] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5102] <... close resumed>) = 0 [pid 5098] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x43\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5098] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [pid 5107] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5098] <... sendto resumed>) = 64 [pid 5123] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5107] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5123] <... socket resumed>) = 5 [pid 5107] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 89.625808][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.647213][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5098] <... socket resumed>) = 5 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5107] <... sendto resumed>) = 64 [pid 5102] close(5 [pid 5107] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5098] close(5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... socket resumed>) = 5 [pid 5098] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5102] <... sendto resumed>) = 40 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5102] recvfrom(3, [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0", ifr_ifindex=44}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 64 [pid 5107] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=68}) = 0 [ 89.738636][ T5098] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5107] <... sendto resumed>) = 40 [pid 5102] close(5 [pid 5098] close(5 [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x44\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 40 [pid 5115] close(5 [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 40 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5115] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 64 [pid 5102] close(5 [pid 5098] close(5 [pid 5115] <... socket resumed>) = 5 [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x44\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 64 [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim1" [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=68}) = 0 [pid 5120] <... epoll_pwait resumed>[], 128, 957, NULL, 0) = 0 [pid 5102] close(5 [pid 5098] close(5 [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5120] epoll_pwait(4, [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5085] epoll_pwait(4, [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x44\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5120] epoll_pwait(4, [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 44 [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 89.898775][ T5107] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=936397001} [pid 5107] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5107] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5107] close(5 [pid 5102] close(5 [pid 5098] close(5 [pid 5107] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x46\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [pid 5098] recvfrom(3, [pid 5114] close(5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... close resumed>) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5102] recvfrom(3, [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5114] recvfrom(3, [pid 5107] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x25\x08\x00\x01\x00\xac\x14\x14\x25"]}], 4096, 0, NULL, NULL) = 60 [pid 5107] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... close resumed>) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x46\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="nicvf0" [pid 5107] recvfrom(3, [pid 5102] close(5 [pid 5098] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim3" [pid 5102] recvfrom(3, [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5107] <... ioctl resumed>, ifr_ifindex=70}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5107] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(5 [pid 5107] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x46\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5107] recvfrom(3, [pid 5098] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5123] close(5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... close resumed>) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5123] <... sendto resumed>) = 32 [pid 5107] close(5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5123] recvfrom(3, [pid 5107] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 40 [pid 5123] <... socket resumed>) = 5 [pid 5107] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5 [pid 5107] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5098] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5102] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5102] close(5 [pid 5098] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5123] <... sendto resumed>) = 40 [pid 5107] close(5 [pid 5098] close(5 [pid 5123] recvfrom(3, [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... sendto resumed>) = 44 [pid 5123] <... socket resumed>) = 5 [pid 5115] close(5 [pid 5102] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5115] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 32 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] recvfrom(3, [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5123] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5123] close(5 [pid 5102] close(5 [pid 5123] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 32 [pid 5115] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5102] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 90.202092][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.216358][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... socket resumed>) = 5 [pid 5107] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5098] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5102] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... close resumed>) = 0 [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5123] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(5 [pid 5123] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5123] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5115] <... sendto resumed>) = 40 [pid 5123] close(5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5102] close(5 [pid 5098] <... close resumed>) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 32 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 44 [pid 5123] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5123] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5123] close(5 [pid 5102] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5114] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] close(5 [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 32 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 64 [pid 5114] recvfrom(3, [pid 5107] <... sendto resumed>) = 40 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=52, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 52 [pid 5107] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5123] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5123] close(5 [pid 5102] close(5 [pid 5123] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 32 [pid 5115] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5107] <... socket resumed>) = 5 [pid 5098] close(5 [pid 5123] recvfrom(3, [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5114] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5098] <... close resumed>) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5114] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] close(5 [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 40 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x12\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x26\x08\x00\x01\x00\xac\x14\x14\x26"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 40 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5115] <... sendto resumed>) = 32 [pid 5114] recvfrom(3, [pid 5107] <... sendto resumed>) = 64 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5115] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5123] <... close resumed>) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5123] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5114] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 90.365721][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.374941][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5115] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5114] close(5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(5 [pid 5123] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5123] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5123] <... sendto resumed>) = 64 [pid 5115] close(5 [pid 5114] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x12\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x26"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] <... sendto resumed>) = 64 [pid 5123] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5115] <... sendto resumed>) = 40 [pid 5114] recvfrom(3, [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5123] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5115] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5123] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 44 [pid 5102] close(5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 44 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5115] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="nlmon0" [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... socket resumed>) = 5 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5114] <... ioctl resumed>, ifr_ifindex=18}) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5115] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5114] close(5 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5123] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5115] close(5 [pid 5114] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5102] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5098] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x12\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5098] close(5 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5102] close(5 [pid 5115] <... sendto resumed>) = 32 [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 90.462446][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.470817][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1", ifr_ifindex=22}) = 0 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 32 [pid 5123] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 44 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5102] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] close(5 [pid 5115] recvfrom(3, [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... close resumed>) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] close(5 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x15\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x27\x08\x00\x01\x00\xac\x14\x14\x27"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 64 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5123] recvfrom(3, [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 64 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 90.509740][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.518088][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.535806][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.545387][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] close(5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(5 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... close resumed>) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5115] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5102] <... socket resumed>) = 5 [pid 5098] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=21}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5123] close(5 [pid 5115] <... sendto resumed>) = 32 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] close(5 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x15\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 32 [pid 5114] recvfrom(3, [pid 5098] <... sendto resumed>) = 40 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... sendto resumed>) = 44 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5107] recvfrom(3, [pid 5098] recvfrom(3, [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5114] close(5) = 0 [ 90.598013][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.611974][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 90.622201][ T5123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 90.633889][ T5102] veth0_vlan: entered promiscuous mode [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x16\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x28\x08\x00\x01\x00\xac\x14\x14\x28"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 44 [pid 5115] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 44 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(3, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5098] <... socket resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... socket resumed>) = 5 [pid 5114] recvfrom(3, [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5115] close(5 [pid 5114] <... socket resumed>) = 5 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] close(5 [pid 5123] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="vxcan1" [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5123] close(5 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=22}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x45\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 64 [pid 5114] close(5 [pid 5107] <... sendto resumed>) = 40 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] recvfrom(3, [pid 5114] <... close resumed>) = 0 [pid 5107] recvfrom(3, [pid 5102] close(5 [pid 5123] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 90.643220][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.653242][ T5158] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5114] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x16\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 64 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... sendto resumed>) = 32 [pid 5102] <... close resumed>) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0", ifr_ifindex=52}) = 0 [pid 5107] close(5) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... sendto resumed>) = 40 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] close(5 [pid 5115] close(5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x45\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 64 [pid 5114] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 44 [pid 5114] close(5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5098] close(5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5114] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x13\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x29\x08\x00\x01\x00\xac\x14\x14\x29"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] <... sendto resumed>) = 40 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim2" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5114] recvfrom(3, [pid 5107] <... close resumed>) = 0 [pid 5102] close(5 [pid 5123] <... ioctl resumed>, ifr_ifindex=69}) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5115] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [ 90.710253][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 90.721334][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [pid 5098] recvfrom(3, [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 44 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x45\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... socket resumed>) = 5 [pid 5107] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... sendto resumed>) = 40 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0" [pid 5107] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5102] <... sendto resumed>) = 64 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] <... ioctl resumed>, ifr_ifindex=19}) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] close(5 [pid 5098] <... socket resumed>) = 5 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x13\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x29"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 64 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5102] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... sendto resumed>) = 40 [pid 5102] close(5 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 40 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="caif0", ifr_ifindex=19}) = 0 [pid 5114] close(5) = 0 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 44 [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x13\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x29\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 44 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] recvfrom(3, [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5107] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5107] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5107] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x14\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2a\x08\x00\x01\x00\xac\x14\x14\x2a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 64 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 40 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5098] close(5 [pid 5123] recvfrom(3, [pid 5114] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0", ifr_ifindex=20}) = 0 [pid 5114] close(5) = 0 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x14\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 64 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=20}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5123] <... close resumed>) = 0 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 44 [ 90.850240][ T5115] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x14\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5120] <... epoll_pwait resumed>[], 128, 964, NULL, 0) = 0 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5120] epoll_pwait(4, [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5085] epoll_pwait(4, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5120] epoll_pwait(4, [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5123] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=963741343} [pid 5123] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5098] close(5 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 40 [ 90.890368][ T5114] 8021q: adding VLAN 0 to HW filter on device batadv0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5107] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5107] close(5 [pid 5098] close(5 [pid 5107] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 64 [pid 5107] recvfrom(3, [pid 5098] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5107] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5107] close(5 [pid 5098] close(5 [pid 5123] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5123] close(5 [ 90.967916][ T5102] veth1_vlan: entered promiscuous mode [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... close resumed>) = 0 [pid 5107] <... sendto resumed>) = 44 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5102] close(5) = 0 [ 91.030848][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.046610][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [pid 5102] <... sendto resumed>) = 40 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] <... sendto resumed>) = 44 [pid 5123] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5098] recvfrom(3, [pid 5123] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 44 [pid 5107] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(3, [ 91.075030][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.091856][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... sendto resumed>) = 64 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5098] close(5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5102] close(5 [pid 5123] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5102] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 91.134058][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.174088][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5115] close(5 [pid 5107] recvfrom(3, [pid 5098] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5123] close(5 [pid 5115] <... close resumed>) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5098] close(5 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5098] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5107] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 40 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5098] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5107] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5123] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5123] close(5 [pid 5107] close(5 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 91.190057][ T5107] veth0_vlan: entered promiscuous mode [ 91.204386][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.219366][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5102] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5114] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [ 91.269870][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 91.297681][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [pid 5102] close(5 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... close resumed>) = 0 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5123] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5123] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] close(5 [pid 5102] <... sendto resumed>) = 40 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=60, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x00\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2b\x08\x00\x01\x00\xac\x14\x14\x2b"]}], 4096, 0, NULL, NULL) = 60 [pid 5107] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... sendto resumed>) = 44 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5107] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5123] <... close resumed>) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=56}) = 0 [ 91.316198][ T5098] veth0_vlan: entered promiscuous mode [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 64 [pid 5107] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5107] close(5 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5098] <... sendto resumed>) = 40 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5107] recvfrom(3, [pid 5102] close(5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5123] <... close resumed>) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 44 [pid 5107] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5107] close(5 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5107] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5098] <... sendto resumed>) = 64 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5107] <... sendto resumed>) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5107] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5123] <... close resumed>) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5098] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 40 [pid 5107] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5107] close(5 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... close resumed>) = 0 [pid 5102] close(5 [pid 5098] <... sendto resumed>) = 44 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5107] <... sendto resumed>) = 44 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5107] recvfrom(3, [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5123] <... close resumed>) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... socket resumed>) = 5 [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 64 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5102] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5107] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 40 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... socket resumed>) = 5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5107] recvfrom(3, [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5123] <... close resumed>) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5098] <... ioctl resumed>, ifr_ifindex=57}) = 0 [ 91.465203][ T5107] veth1_vlan: entered promiscuous mode [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... socket resumed>) = 5 [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 44 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5102] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5107] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] close(5 [pid 5102] close(5 [pid 5098] <... sendto resumed>) = 64 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5107] recvfrom(3, [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5123] <... close resumed>) = 0 [pid 5115] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 40 [pid 5098] close(5 [pid 5115] close(5 [pid 5123] <... sendto resumed>) = 40 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5107] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... close resumed>) = 0 [pid 5107] close(5 [pid 5102] recvfrom(3, [pid 5098] <... sendto resumed>) = 44 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... close resumed>) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5115] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 44 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5115] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5107] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5102] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim5" [pid 5114] <... close resumed>) = 0 [pid 5102] close(5 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] close(5 [pid 5102] <... sendto resumed>) = 64 [pid 5114] <... recvfrom resumed>[{nlmsg_len=84, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x00\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2b"]}], 4096, 0, NULL, NULL) = 84 [pid 5102] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... close resumed>) = 0 [ 91.571691][ T5098] veth1_vlan: entered promiscuous mode [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="netdevsim4" [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5098] <... sendto resumed>) = 40 [pid 5123] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5123] close(5 [pid 5107] recvfrom(3, [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... close resumed>) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 44 [pid 5098] recvfrom(3, [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 44 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5107] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] recvfrom(3, [pid 5107] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(5) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5123] close(5) = 0 [ 91.661645][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 91.675873][ T22] cfg80211: failed to load regulatory.db [ 91.690805][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 64 [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] <... sendto resumed>) = 40 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5123] recvfrom(3, [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 91.722046][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 91.730397][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 91.753954][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5107] close(5 [pid 5102] close(5 [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5098] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5098] close(5) = 0 [pid 5123] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 44 [ 91.781678][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 91.789731][ T5164] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5107] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 44 [pid 5123] <... sendto resumed>) = 64 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5123] recvfrom(3, [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5115] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5123] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5123] close(5 [pid 5115] close(5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5123] <... close resumed>) = 0 [pid 5120] <... epoll_pwait resumed>[], 128, 973, NULL, 0) = 0 [pid 5115] <... close resumed>) = 0 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] epoll_pwait(4, [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5120] epoll_pwait(4, [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5098] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5102] close(5) = 0 [ 91.892627][ T5141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 91.915213][ T5123] veth0_vlan: entered promiscuous mode [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... sendto resumed>) = 44 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... close resumed>) = 0 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=973114869} [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5102] <... socket resumed>) = 5 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5107] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5107] close(5 [pid 5098] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 40 [pid 5115] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5115] close(5 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5098] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5107] <... sendto resumed>) = 44 [pid 5123] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 40 [pid 5115] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>}) = -1 ENODEV (No such device) [pid 5107] <... socket resumed>) = 5 [ 91.944168][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 91.955427][ T5160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5114] close(5) = 0 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... sendto resumed>) = 44 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5114] recvfrom(3, [{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-ENODEV, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2b\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5123] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5114] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5098] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] close(5 [pid 5123] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5115] close(5 [pid 5114] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2c\x08\x00\x01\x00\xac\x14\x14\x2c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5123] close(5 [pid 5115] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 40 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 64 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5098] <... sendto resumed>) = 64 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5123] <... sendto resumed>) = 64 [pid 5115] recvfrom(3, [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... socket resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5114] <... close resumed>) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5102] <... socket resumed>) = 5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 64 [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5115] <... sendto resumed>) = 44 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5098] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="xfrm0" [pid 5123] close(5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=44}) = 0 [pid 5107] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5114] <... close resumed>) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... close resumed>) = 0 [pid 5102] close(5 [pid 5098] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 44 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2c\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 40 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 64 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5107] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 44 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5114] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5123] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x33\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2d\x08\x00\x01\x00\xac\x14\x14\x2d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... socket resumed>) = 5 [pid 5098] recvfrom(3, [pid 5123] close(5 [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 40 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5107] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] close(5 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... sendto resumed>) = 64 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5114] <... close resumed>) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x33\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 44 [pid 5102] close(5 [pid 5098] close(5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 64 [pid 5107] recvfrom(3, [pid 5123] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] close(5 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... close resumed>) = 0 [pid 5115] <... sendto resumed>) = 44 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 40 [pid 5115] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5098] <... sendto resumed>) = 40 [ 92.069372][ T5102] veth0_macvtap: entered promiscuous mode [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_virt_wifi" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=51}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5123] <... sendto resumed>) = 64 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5115] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x33\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 44 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5098] <... socket resumed>) = 5 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... sendto resumed>) = 40 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5123] <... socket resumed>) = 5 [pid 5115] <... sendto resumed>) = 40 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] recvfrom(3, [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5115] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5098] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5123] close(5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5114] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x32\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2e\x08\x00\x01\x00\xac\x14\x14\x2e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5115] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... sendto resumed>) = 40 [pid 5107] close(5 [pid 5102] <... sendto resumed>) = 64 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 64 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... sendto resumed>) = 64 [pid 5123] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5107] recvfrom(3, [pid 5115] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5115] close(5 [pid 5114] close(5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x32\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5115] <... sendto resumed>) = 44 [pid 5107] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] recvfrom(3, [pid 5123] <... close resumed>) = 0 [ 92.167094][ T5123] veth1_vlan: entered promiscuous mode [ 92.205701][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5102] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5107] close(5 [pid 5098] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... sendto resumed>) = 64 [pid 5115] <... socket resumed>) = 5 [pid 5114] recvfrom(3, [pid 5107] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 40 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] close(5 [pid 5114] <... socket resumed>) = 5 [pid 5115] <... close resumed>) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_virt_wifi" [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=50}) = 0 [pid 5114] close(5) = 0 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x32\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 44 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5102] <... sendto resumed>) = 44 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [ 92.222091][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.230832][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.247111][ T5102] veth1_macvtap: entered promiscuous mode [ 92.257785][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [pid 5102] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5102] close(5 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 44 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5123] close(5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5098] recvfrom(3, [pid 5123] <... close resumed>) = 0 [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 40 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 64 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5123] recvfrom(3, [pid 5115] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5098] <... socket resumed>) = 5 [pid 5123] <... socket resumed>) = 5 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x34\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x2f\x08\x00\x01\x00\xac\x14\x14\x2f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... sendto resumed>) = 40 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5123] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5123] close(5 [ 92.267394][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 92.277965][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 92.290580][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.301362][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... close resumed>) = 0 [pid 5098] close(5 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5114] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 64 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x34\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x2f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 40 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... sendto resumed>) = 64 [pid 5107] close(5 [pid 5102] <... socket resumed>) = 5 [pid 5098] recvfrom(3, [pid 5123] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5123] close(5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... close resumed>) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... sendto resumed>) = 64 [pid 5102] close(5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] recvfrom(3, [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 5 [pid 5123] recvfrom(3, [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="virt_wifi0" [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 44 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=52}) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5102] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5123] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5102] close(5 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] close(5 [pid 5114] close(5 [pid 5102] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 64 [pid 5107] <... socket resumed>) = 5 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5123] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5102] <... sendto resumed>) = 40 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(5 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 44 [pid 5107] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5102] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5123] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5123] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5102] close(5 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x34\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x2f\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 64 [pid 5115] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5102] recvfrom(3, [pid 5114] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 40 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x36\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x30\x08\x00\x01\x00\xac\x14\x14\x30"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5115] <... sendto resumed>) = 64 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5123] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 40 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... close resumed>) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... sendto resumed>) = 64 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5102] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5107] close(5 [pid 5102] <... sendto resumed>) = 40 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5123] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 44 [ 92.453873][ T5107] veth0_macvtap: entered promiscuous mode [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(5 [pid 5107] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5123] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5102] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 64 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x36\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x30"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 40 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... sendto resumed>) = 64 [pid 5107] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(3, [pid 5115] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5115] close(5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5115] <... close resumed>) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 44 [pid 5123] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5098] recvfrom(3, [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_vlan" [pid 5107] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... ioctl resumed>, ifr_ifindex=54}) = 0 [pid 5107] close(5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5114] close(5 [pid 5107] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x36\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x30\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 44 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5115] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5107] <... sendto resumed>) = 64 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5107] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5098] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... sendto resumed>) = 64 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5115] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5107] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5107] close(5 [pid 5102] recvfrom(3, [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5123] <... close resumed>) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5107] <... close resumed>) = 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 92.549880][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 92.559100][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 92.569612][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 92.579663][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x35\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x31\x08\x00\x01\x00\xac\x14\x14\x31"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5115] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5115] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 64 [pid 5098] close(5 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5102] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5115] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=43}) = 0 [ 92.632469][ T5107] veth1_macvtap: entered promiscuous mode [ 92.643877][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 92.656675][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [pid 5123] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x35\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x31"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5123] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5123] <... sendto resumed>) = 40 [pid 5107] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap", ifr_ifindex=61}) = 0 [pid 5123] close(5 [pid 5098] <... sendto resumed>) = 64 [pid 5123] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 64 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 40 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 64 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5098] close(5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5098] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5114] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 44 [ 92.675975][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.694067][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.702500][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 92.724924][ T5102] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [pid 5107] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5123] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5102] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5123] close(5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_vlan" [pid 5107] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=53}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] close(5 [pid 5114] close(5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 92.748525][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 92.762737][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 92.779988][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.789319][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x35\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x31\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 64 [pid 5107] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 92.806118][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 92.817781][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 92.836985][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5123] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5123] close(5 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0" [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=55}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] close(5 [pid 5114] close(5 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 64 [pid 5120] <... epoll_pwait resumed>[], 128, 976, NULL, 0) = 0 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 92.850609][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 92.869971][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 92.887261][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x37\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x32\x08\x00\x01\x00\xac\x14\x14\x32"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5120] epoll_pwait(4, [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5120] epoll_pwait(4, [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... sendto resumed>) = 40 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5114] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5114] close(5) = 0 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x37\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 64 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5098] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5107] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5123] close(5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] close(5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=959259547} [pid 5123] <... close resumed>) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(5 [pid 5114] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan0", ifr_ifindex=55}) = 0 [pid 5114] close(5) = 0 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x37\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x32\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5114] <... sendto resumed>) = 44 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 92.910404][ T5115] veth0_vlan: entered promiscuous mode [ 92.946131][ T5114] veth0_vlan: entered promiscuous mode [ 92.954872][ T5123] veth0_macvtap: entered promiscuous mode [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 44 [pid 5115] close(5 [pid 5114] recvfrom(3, [pid 5123] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... sendto resumed>) = 40 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... close resumed>) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5123] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5114] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5114] close(5 [pid 5123] close(5 [pid 5114] <... close resumed>) = 0 [pid 5123] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x38\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x33\x08\x00\x01\x00\xac\x14\x14\x33"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 40 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [pid 5114] recvfrom(3, [ 92.973853][ T5102] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.983386][ T5102] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 92.994118][ T5102] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.004107][ T5102] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] recvfrom(3, [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5123] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5123] close(5 [pid 5114] close(5 [pid 5123] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5107] close(5 [pid 5098] <... sendto resumed>) = 44 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5114] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5115] close(5 [pid 5114] recvfrom(3, [pid 5107] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... close resumed>) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x38\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x33"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5115] recvfrom(3, [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5107] <... sendto resumed>) = 64 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5107] recvfrom(3, [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] close(5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5123] <... close resumed>) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... close resumed>) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5098] <... ioctl resumed>, ifr_ifindex=64}) = 0 [ 93.020864][ T5098] veth0_macvtap: entered promiscuous mode [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="vlan1" [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... ioctl resumed>, ifr_ifindex=56}) = 0 [pid 5114] <... sendto resumed>) = 44 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5114] recvfrom(3, [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] close(5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5102] close(5 [pid 5098] <... sendto resumed>) = 40 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... close resumed>) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] close(5 [pid 5102] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x38\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x33\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... socket resumed>) = 5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5115] <... sendto resumed>) = 44 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5107] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5115] recvfrom(3, [pid 5114] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] close(5 [pid 5102] <... sendto resumed>) = 40 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5123] <... close resumed>) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... close resumed>) = 0 [pid 5107] <... sendto resumed>) = 44 [pid 5102] recvfrom(3, [pid 5098] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... sendto resumed>) = 64 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] close(5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... close resumed>) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [ 93.064568][ T5123] veth1_macvtap: entered promiscuous mode [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x39\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x34\x08\x00\x01\x00\xac\x14\x14\x34"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5107] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5102] close(5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] recvfrom(3, [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... close resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5123] <... close resumed>) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... sendto resumed>) = 64 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5114] recvfrom(3, [pid 5102] <... sendto resumed>) = 64 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5098] <... sendto resumed>) = 44 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] close(5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... close resumed>) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x39\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x34"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5 [pid 5115] recvfrom(3, [pid 5114] close(5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5102] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5102] close(5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5102] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... close resumed>) = 0 [pid 5102] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5123] recvfrom(3, [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan0" [pid 5114] recvfrom(3, [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=57}) = 0 [pid 5102] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 40 [pid 5123] <... socket resumed>) = 5 [pid 5098] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5115] close(5 [pid 5107] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5 [pid 5115] <... close resumed>) = 0 [pid 5107] recvfrom(3, [pid 5098] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [ 93.142688][ T5098] veth1_macvtap: entered promiscuous mode [ 93.181950][ T5114] veth1_vlan: entered promiscuous mode [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x39\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x34\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] close(5 [pid 5107] <... socket resumed>) = 5 [pid 5098] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] close(5) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5102] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5114] close(5 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... sendto resumed>) = 44 [pid 5098] <... sendto resumed>) = 64 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv", ifr_ifindex=40}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1", ifr_ifindex=58}) = 0 [pid 5115] close(5) = 0 [ 93.213357][ T5115] veth1_vlan: entered promiscuous mode [ 93.232358][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.251982][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x35\x08\x00\x01\x00\xac\x14\x14\x35"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 40 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5098] <... socket resumed>) = 5 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5123] <... sendto resumed>) = 44 [pid 5115] <... sendto resumed>) = 64 [pid 5114] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5107] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5114] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x35"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5102] close(5 [pid 5098] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... close resumed>) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5114] recvfrom(3, [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5098] close(5 [pid 5123] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] close(5 [pid 5115] close(5 [pid 5107] <... sendto resumed>) = 40 [ 93.265818][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.280609][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.289902][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] recvfrom(3, [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 64 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="macvlan1" [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... ioctl resumed>, ifr_ifindex=58}) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] close(5 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x35\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5123] close(5 [pid 5115] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 44 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5098] <... socket resumed>) = 5 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5107] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5107] <... sendto resumed>) = 64 [pid 5102] close(5 [pid 5098] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] recvfrom(3, [pid 5123] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] close(5 [pid 5114] <... socket resumed>) = 5 [pid 5123] close(5 [pid 5115] close(5 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5102] <... sendto resumed>) = 32 [pid 5114] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5102] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x36\x08\x00\x01\x00\xac\x14\x14\x36"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [ 93.403567][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.416725][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.432912][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 64 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... sendto resumed>) = 64 [pid 5114] <... sendto resumed>) = 40 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1", ifr_ifindex=43}) = 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5114] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0", ifr_ifindex=59}) = 0 [pid 5114] close(5) = 0 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x36"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 44 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [ 93.444908][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.458431][ T5123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.471312][ T5107] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.483973][ T5107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.495959][ T5107] batman_adv: batadv0: Interface activated: batadv_slave_1 [pid 5107] close(5 [pid 5102] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... close resumed>) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 44 [pid 5115] recvfrom(3, [pid 5123] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5107] <... sendto resumed>) = 40 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5102] <... sendto resumed>) = 64 [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5115] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan0" [pid 5107] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5123] close(5 [pid 5115] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=59}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5123] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [ 93.509613][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 93.527092][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 93.538385][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.548023][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5098] close(5 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 64 [pid 5115] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5102] close(5 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x36\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5107] <... sendto resumed>) = 64 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 32 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5115] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5123] close(5 [pid 5115] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(5 [pid 5098] close(5 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3c\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x37\x08\x00\x01\x00\xac\x14\x14\x37"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5115] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1", ifr_ifindex=60}) = 0 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5102] <... socket resumed>) = 5 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=27}) = 0 [ 93.623530][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 93.647024][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.660570][ T5123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 44 [pid 5114] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 44 [pid 5114] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5115] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5123] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5114] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5114] close(5 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5114] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3c\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x37"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 93.673199][ T5123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.687578][ T5123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 93.701452][ T5107] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.710207][ T5107] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 44 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5107] close(5) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 40 [pid 5102] recvfrom(3, [pid 5123] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 64 [ 93.735622][ T5107] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.744489][ T5107] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.755912][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 93.765541][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [pid 5114] recvfrom(3, [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0", ifr_ifindex=65}) = 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5114] <... socket resumed>) = 5 [pid 5102] <... ioctl resumed>, ifr_ifindex=27}) = 0 [ 93.779995][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.790866][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.804136][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.815023][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="ipvlan1" [pid 5102] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=60}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5114] close(5 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 40 [pid 5098] <... sendto resumed>) = 44 [pid 5123] <... sendto resumed>) = 64 [pid 5115] recvfrom(3, [pid 5107] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 93.830223][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 93.843170][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 93.855452][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 93.866163][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... socket resumed>) = 5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5115] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5115] close(5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5115] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5123] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5107] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5114] <... sendto resumed>) = 44 [pid 5102] <... sendto resumed>) = 64 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 64 [pid 5114] recvfrom(3, [pid 5107] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 40 [pid 5115] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5098] recvfrom(3, [ 93.879548][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5098] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5102] <... close resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5115] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5115] close(5 [pid 5098] close(5 [pid 5120] <... epoll_pwait resumed>[], 128, 976, NULL, 0) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=64, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=-EOPNOTSUPP, msg=[{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3c\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x37\x00\x00"]}], 4096, 0, NULL, NULL) = 64 [pid 5107] close(5 [pid 5098] <... close resumed>) = 0 [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5120] epoll_pwait(4, [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... close resumed>) = 0 [pid 5085] epoll_pwait(4, [pid 5120] epoll_pwait(4, [pid 5114] <... socket resumed>) = 5 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap", ifr_ifindex=62}) = 0 [pid 5114] close(5 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=961457309} [pid 5114] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3e\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x38\x08\x00\x01\x00\xac\x14\x14\x38"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 32 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 64 [pid 5102] close(3 [pid 5098] <... sendto resumed>) = 64 [pid 5115] recvfrom(3, [pid 5102] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 44 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... openat resumed>) = 3 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(3, [pid 5115] <... socket resumed>) = 5 [pid 5102] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5102] <... write resumed>) = 8 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(3 [pid 5098] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] close(5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... close resumed>) = 0 [ 93.908903][ T5123] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.925319][ T5123] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.937405][ T5123] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 93.948202][ T5123] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5098] close(5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5115] <... close resumed>) = 0 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... close resumed>) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... socket resumed>) = 3 [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5107] <... socket resumed>) = 5 [pid 5102] <... sendto resumed>) = 40 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5102] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5102] recvfrom(3, [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5102] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] close(5 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3e\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x38"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 32 [pid 5115] <... close resumed>) = 0 [pid 5102] recvfrom(3, [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [ 93.999910][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.019234][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5107] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 94.046017][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.062626][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 94.072996][ T5098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 94.083562][ T5098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5102] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... sendto resumed>) = 64 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5107] <... sendto resumed>) = 44 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 44 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_macvtap" [pid 5107] <... socket resumed>) = 5 [pid 5098] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5115] <... socket resumed>) = 5 [pid 5114] <... ioctl resumed>, ifr_ifindex=62}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5114] close(5 [pid 5107] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5098] <... socket resumed>) = 5 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3e\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x38\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... sendto resumed>) = 36 [ 94.095059][ T5098] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 94.115787][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 94.134307][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5123] <... sendto resumed>) = 64 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5098] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=2, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... socket resumed>) = 5 [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5115] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5102] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5114] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5102] close(5 [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5114] close(5 [pid 5107] close(5 [pid 5102] <... close resumed>) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5102] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... sendto resumed>) = 36 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... sendto resumed>) = 44 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] recvfrom(3, [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 40 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3d\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x39\x08\x00\x01\x00\xac\x14\x14\x39"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [ 94.185759][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.200694][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 64 [pid 5102] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5098] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5098] close(5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5102] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5102] close(5 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 40 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 64 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3d\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x39"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5115] <... socket resumed>) = 5 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5114] recvfrom(3, [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5115] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] close(5 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... sendto resumed>) = 36 [pid 5102] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=3, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5102] close(5) = 0 [pid 5102] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... socket resumed>) = 5 [ 94.277968][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.294822][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.309362][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [pid 5123] <... sendto resumed>) = 64 [pid 5114] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5123] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_macvtap" [pid 5107] <... sendto resumed>) = 32 [pid 5102] <... sendto resumed>) = 36 [pid 5098] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5123] <... socket resumed>) = 5 [pid 5107] recvfrom(3, [pid 5102] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5115] <... sendto resumed>) = 44 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5115] recvfrom(3, [pid 5114] <... ioctl resumed>, ifr_ifindex=61}) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5098] close(5 [pid 5123] close(5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] close(5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5102] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5098] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... socket resumed>) = 5 [pid 5107] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5102] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5102] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... sendto resumed>) = 32 [pid 5115] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3d\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x39\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5102] <... ioctl resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] close(5 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5123] close(5) = 0 [ 94.336274][ T5115] veth0_macvtap: entered promiscuous mode [ 94.369064][ T5098] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... sendto resumed>) = 44 [pid 5107] <... sendto resumed>) = 40 [ 94.384365][ T5098] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.394338][ T5098] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 94.403293][ T5098] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5114] <... sendto resumed>) = 44 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1", ifr_ifindex=26}) = 0 [pid 5107] close(5) = 0 [pid 5114] recvfrom(3, [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0", ifr_ifindex=63}) = 0 [pid 5114] close(5) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x3f\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3a\x08\x00\x01\x00\xac\x14\x14\x3a"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... sendto resumed>) = 40 [pid 5123] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 64 [pid 5102] <... sendto resumed>) = 64 [pid 5098] <... sendto resumed>) = 40 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] recvfrom(3, [ 94.444742][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 94.462513][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 94.471280][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 94.483791][ T12] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [pid 5107] recvfrom(3, [pid 5098] recvfrom(3, [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(3, [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5102] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5123] close(5 [pid 5115] close(5 [pid 5102] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5102] close(5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5102] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... sendto resumed>) = 64 [pid 5114] close(5 [pid 5107] close(5 [pid 5098] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x3f\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3a"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... sendto resumed>) = 64 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5098] <... close resumed>) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5114] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5107] <... sendto resumed>) = 32 [pid 5102] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(5 [pid 5115] close(5 [ 94.495868][ T12] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.505746][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] <... sendto resumed>) = 32 [pid 5098] <... sendto resumed>) = 64 [pid 5123] <... close resumed>) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] recvfrom(5, [pid 5098] recvfrom(3, [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5123] <... sendto resumed>) = 32 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="macvtap0" [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... ioctl resumed>, ifr_ifindex=63}) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] close(5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5098] <... socket resumed>) = 5 [pid 5123] recvfrom(3, [pid 5114] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5102] close(5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x3f\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3a\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(5 [pid 5102] <... close resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... sendto resumed>) = 44 [pid 5102] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5123] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5123] close(5 [pid 5115] <... socket resumed>) = 5 [pid 5102] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5102] <... close resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5115] close(5 [pid 5107] <... close resumed>) = 0 [pid 5098] close(5 [pid 5115] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 40 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... sendto resumed>) = 40 [pid 5102] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5098] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 40 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5102] <... socket resumed>) = 5 [pid 5115] recvfrom(3, [pid 5102] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... sendto resumed>) = 32 [pid 5098] <... sendto resumed>) = 44 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] recvfrom(5, [pid 5115] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5123] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5098] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5107] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=64}) = 0 [ 94.573938][ T5115] veth1_macvtap: entered promiscuous mode [ 94.590561][ T5114] veth0_macvtap: entered promiscuous mode [pid 5107] close(5 [pid 5102] close(5 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5 [pid 5115] close(5 [pid 5114] close(5 [pid 5107] <... close resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x40\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3b\x08\x00\x01\x00\xac\x14\x14\x3b"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... sendto resumed>) = 64 [pid 5102] close(3 [pid 5098] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5123] <... sendto resumed>) = 64 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [pid 5098] close(5 [pid 5123] recvfrom(3, [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... sendto resumed>) = 64 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x19\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x42\x08\x00\x01\x00\xac\x14\x14\x42"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] recvfrom(3, [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5098] <... sendto resumed>) = 40 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5098] recvfrom(3, [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5107] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5102] <... mkdirat resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5107] close(5 [pid 5102] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5114] close(5 [pid 5107] <... close resumed>) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x40\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3b"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5123] <... sendto resumed>) = 32 [pid 5115] close(5 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 32 [pid 5102] <... mount resumed>) = 0 [pid 5098] close(5 [pid 5123] recvfrom(3, [pid 5115] <... close resumed>) = 0 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5098] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x19\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x42"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] close(3 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] close(3 [pid 5102] getpid( [pid 5098] <... sendto resumed>) = 64 [pid 5123] <... close resumed>) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5123] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="macsec0" [pid 5107] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... openat resumed>) = 3 [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... ioctl resumed>, ifr_ifindex=64}) = 0 [pid 5107] <... openat resumed>) = 3 [pid 5102] <... getpid resumed>) = 1 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5114] close(5 [pid 5107] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... write resumed>) = 8 [pid 5115] recvfrom(3, [pid 5114] <... close resumed>) = 0 [pid 5107] <... write resumed>) = 8 [pid 5102] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz0", 0777 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="wg0" [pid 5123] close(3 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x40\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3b\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] close(3 [pid 5098] <... ioctl resumed>, ifr_ifindex=25}) = 0 [pid 5123] <... close resumed>) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... close resumed>) = 0 [pid 5098] close(5 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5098] <... close resumed>) = 0 [pid 5123] <... socket resumed>) = 3 [pid 5107] <... socket resumed>) = 3 [pid 5102] <... mkdirat resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x19\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... sendto resumed>) = 44 [pid 5107] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] openat(AT_FDCWD, "/syzcgroup/unified/syz0/pids.max", O_WRONLY|O_CLOEXEC [pid 5098] <... sendto resumed>) = 32 [pid 5123] <... sendto resumed>) = 40 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5114] recvfrom(3, [pid 5107] <... sendto resumed>) = 40 [pid 5102] <... openat resumed>) = 3 [pid 5098] recvfrom(3, [pid 5123] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(3, [pid 5102] write(3, "32", 2 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5115] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5102] <... write resumed>) = 2 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] recvfrom(3, [pid 5115] close(5 [pid 5114] <... socket resumed>) = 5 [pid 5107] recvfrom(3, [pid 5102] close(3 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5123] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5107] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.low", O_WRONLY|O_CLOEXEC [pid 5098] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5123] <... sendto resumed>) = 32 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(5 [pid 5107] <... sendto resumed>) = 32 [pid 5102] <... openat resumed>) = 3 [pid 5098] close(5 [pid 5123] recvfrom(3, [pid 5115] <... sendto resumed>) = 40 [pid 5114] <... close resumed>) = 0 [pid 5107] recvfrom(3, [pid 5102] write(3, "312475648", 9 [pid 5098] <... close resumed>) = 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5115] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x28\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3c\x08\x00\x01\x00\xac\x14\x14\x3c"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5102] <... write resumed>) = 9 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x43\x08\x00\x01\x00\xac\x14\x14\x43"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] recvfrom(3, [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 40 [pid 5107] recvfrom(3, [pid 5102] close(3 [pid 5098] <... sendto resumed>) = 40 [ 94.707844][ T5114] veth1_macvtap: entered promiscuous mode [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5123] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.high", O_WRONLY|O_CLOEXEC [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... sendto resumed>) = 36 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... openat resumed>) = 3 [pid 5123] recvfrom(3, [pid 5115] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5102] write(3, "313524224", 9 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=4, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5107] <... sendto resumed>) = 36 [pid 5102] <... write resumed>) = 9 [pid 5098] <... socket resumed>) = 5 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5102] close(3 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5107] recvfrom(3, [pid 5123] <... socket resumed>) = 5 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(5 [pid 5102] <... close resumed>) = 0 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5115] <... sendto resumed>) = 64 [pid 5107] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=5, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5098] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5123] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5115] recvfrom(3, [pid 5114] <... close resumed>) = 0 [pid 5102] openat(AT_FDCWD, "/syzcgroup/unified/syz0/memory.max", O_WRONLY|O_CLOEXEC [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] close(5 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x28\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3c"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... openat resumed>) = 3 [pid 5098] close(5 [pid 5123] <... close resumed>) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv", ifr_ifindex=42}) = 0 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... socket resumed>) = 5 [pid 5102] write(3, "314572800", 9 [pid 5098] <... close resumed>) = 0 [pid 5123] <... sendto resumed>) = 36 [pid 5115] <... sendto resumed>) = 44 [pid 5114] recvfrom(3, [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5102] <... write resumed>) = 9 [pid 5123] recvfrom(3, [pid 5115] recvfrom(3, [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5102] close(3 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x43"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] close(5 [pid 5102] <... close resumed>) = 0 [pid 5123] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... close resumed>) = 0 [pid 5102] openat(AT_FDCWD, "/syzcgroup/unified/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5098] <... sendto resumed>) = 64 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth0_to_batadv" [pid 5107] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... openat resumed>) = 3 [pid 5123] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5114] <... ioctl resumed>, ifr_ifindex=40}) = 0 [pid 5107] <... sendto resumed>) = 36 [pid 5102] write(3, "1", 1 [pid 5098] recvfrom(3, [pid 5123] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5114] close(5 [pid 5107] recvfrom(3, [pid 5102] <... write resumed>) = 1 [pid 5123] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5114] <... close resumed>) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] close(3 [pid 5123] <... ioctl resumed>) = 0 [pid 5115] close(5 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x28\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3c\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5102] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] close(5 [pid 5115] <... close resumed>) = 0 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... socket resumed>) = 5 [pid 5102] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz0", 0777 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... close resumed>) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] recvfrom(3, [pid 5107] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5102] <... mkdirat resumed>) = 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... epoll_pwait resumed>[], 128, 973, NULL, 0) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5102] openat(AT_FDCWD, "/syzcgroup/cpu/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5098] <... socket resumed>) = 5 [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5123] <... sendto resumed>) = 64 [pid 5120] epoll_pwait(4, [pid 5115] <... sendto resumed>) = 40 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5102] <... openat resumed>) = 3 [pid 5123] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5107] <... ioctl resumed>) = 0 [pid 5102] write(3, "1", 1 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5107] close(5 [pid 5123] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... write resumed>) = 1 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="wg1" [pid 5085] epoll_pwait(4, [pid 5120] epoll_pwait(4, [pid 5114] close(5 [pid 5098] <... ioctl resumed>, ifr_ifindex=26}) = 0 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5115] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2a\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3d\x08\x00\x01\x00\xac\x14\x14\x3d"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] close(3 [pid 5098] <... close resumed>) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... close resumed>) = 0 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=961567900} [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... sendto resumed>) = 64 [pid 5102] mkdirat(AT_FDCWD, "/syzcgroup/net/syz0", 0777 [pid 5115] <... socket resumed>) = 5 [pid 5114] recvfrom(3, [ 94.905780][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.942264][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5107] recvfrom(3, [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] close(5 [pid 5114] <... socket resumed>) = 5 [pid 5115] <... close resumed>) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5114] close(5 [pid 5098] <... sendto resumed>) = 32 [pid 5114] <... close resumed>) = 0 [pid 5098] recvfrom(3, [pid 5123] <... sendto resumed>) = 36 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2a\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3d"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=6, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1", ifr_ifindex=72}) = 0 [pid 5123] close(5) = 0 [pid 5123] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [ 94.964863][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 94.978207][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 94.988357][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.006200][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2", ifr_ifindex=27}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x1b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x44\x08\x00\x01\x00\xac\x14\x14\x44"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... mkdirat resumed>) = 0 [pid 5115] <... sendto resumed>) = 64 [pid 5102] openat(AT_FDCWD, "/syzcgroup/net/syz0/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5102] write(3, "1", 1 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 36 [pid 5102] <... write resumed>) = 1 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] close(3 [pid 5115] <... socket resumed>) = 5 [pid 5102] <... close resumed>) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5102] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5115] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5102] <... socket resumed>) = 3 [pid 5115] close(5 [pid 5114] recvfrom(3, [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5115] <... close resumed>) = 0 [pid 5107] recvfrom(3, [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5102] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [ 95.015751][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 95.024781][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 95.033979][ T899] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [pid 5123] <... sendto resumed>) = 36 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=7, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5123] recvfrom(3, [pid 5114] <... socket resumed>) = 5 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5102] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="veth1_to_batadv" [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5098] recvfrom(3, [pid 5123] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5114] <... ioctl resumed>, ifr_ifindex=42}) = 0 [pid 5107] <... socket resumed>) = 5 [pid 5102] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5102] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5123] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5102] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, [pid 5098] close(5 [pid 5102] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5098] <... close resumed>) = 0 [pid 5102] close(3 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x1b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x44"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... close resumed>) = 0 [pid 5102] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5102] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5102] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5102] close(3) = 0 [pid 5102] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [ 95.082292][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.100878][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2a\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3d\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5107] close(5 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5102] close(3) = 0 [pid 5102] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5107] <... close resumed>) = 0 [pid 5102] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5107] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5102] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5102] close(3) = 0 [pid 5102] write(248, "\x0d\xf0\xad\x0b", 4) = 4 [pid 5102] mkdirat(AT_FDCWD, "./0", 0777 [pid 5120] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1226896264, u64=139888311726984}}], 128, 976, NULL, 0) = 1 [pid 5102] <... mkdirat resumed>) = 0 [pid 5102] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5102] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5102] close(3) = 0 [pid 5102] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5102] close(3) = 0 [pid 5102] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5102] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5102] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5102] close(3) = 0 [pid 5102] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5102] setsockopt(3, SOL_IP, IPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x78\x02\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x90\x2c\x1e\xf9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 728 [pid 5120] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1 [pid 5102] <... setsockopt resumed>) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5102] close(3) = 0 [pid 5102] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5120] <... futex resumed>) = 1 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5085] <... futex resumed>) = 0 [pid 5120] read(36, [pid 5102] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5120] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5085] epoll_pwait(4, [pid 5102] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5102] close(3) = 0 [ 95.124143][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.137427][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.148167][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [pid 5102] read(249, [pid 5120] futex(0xc001132548, FUTEX_WAKE_PRIVATE, 1 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5120] <... futex resumed>) = 1 [pid 5118] <... futex resumed>) = 0 [pid 5120] epoll_ctl(4, EPOLL_CTL_DEL, 38, 0xc0011058f4 [pid 5118] epoll_pwait(4, [pid 5120] <... epoll_ctl resumed>) = 0 [pid 5118] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5120] close(38 [pid 5118] epoll_pwait(4, [pid 5085] epoll_pwait(4, [pid 5120] <... close resumed>) = 0 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5120] write(39, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5102] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5102] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5120] futex(0xc001132148, FUTEX_WAKE_PRIVATE, 1./strace-static-x86_64: Process 5202 attached [pid 5102] <... clone resumed>, child_tidptr=0x55555733b6d0) = 3 [pid 5120] <... futex resumed>) = 1 [pid 5085] getpid( [pid 5110] <... futex resumed>) = 0 [pid 5202] set_robust_list(0x55555733b6e0, 24 [pid 5085] <... getpid resumed>) = 5084 [pid 5120] read(36, [pid 5110] futex(0xc001132148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] tgkill(5084, 5120, SIGURG [pid 5120] <... read resumed>0xc000038564, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5202] <... set_robust_list resumed>) = 0 [pid 5085] <... tgkill resumed>) = 0 [pid 5202] chdir("./0" [pid 5120] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5202] <... chdir resumed>) = 0 [pid 5120] rt_sigreturn({mask=[]}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5202] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5120] futex(0xc001132948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] <... sendto resumed>) = 44 [pid 5115] recvfrom(3, [pid 5202] <... prctl resumed>) = 0 [pid 5123] <... ioctl resumed>) = 0 [pid 5114] <... sendto resumed>) = 44 [pid 5107] <... sendto resumed>) = 36 [pid 5098] <... sendto resumed>) = 64 [pid 5123] close(5 [pid 5098] recvfrom(3, [pid 5123] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [ 95.188345][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.198833][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.209891][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.229480][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_0 [pid 5202] setpgid(0, 0 [pid 5123] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] recvfrom(3, [pid 5107] recvfrom(3, [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=649339071} [pid 5202] <... setpgid resumed>) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5202] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup" [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5098] <... socket resumed>) = 5 [pid 5202] <... symlinkat resumed>) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... socket resumed>) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="wg2" [pid 5202] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu" [pid 5123] <... sendto resumed>) = 64 [pid 5115] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan1" [pid 5202] <... symlinkat resumed>) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5107] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5202] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net" [pid 5115] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan1", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5202] <... symlinkat resumed>) = 0 [pid 5123] recvfrom(3, [pid 5115] close(5 [pid 5107] <... ioctl resumed>) = 0 [pid 5098] <... ioctl resumed>, ifr_ifindex=27}) = 0 [pid 5202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5115] <... close resumed>) = 0 [pid 5107] close(5 [pid 5202] <... openat resumed>) = 3 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [ 95.251457][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 95.260130][ T5159] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 95.281303][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.294095][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5202] write(3, "1000", 4 [pid 5123] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... sendto resumed>) = 40 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5107] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(5 [pid 5202] <... write resumed>) = 4 [pid 5115] recvfrom(3, [pid 5202] close(3 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5202] <... close resumed>) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5098] <... close resumed>) = 0 [pid 5202] read(200, [pid 5123] <... socket resumed>) = 5 [pid 5115] <... socket resumed>) = 5 [pid 5114] close(5 [pid 5202] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5107] <... sendto resumed>) = 64 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x1b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5202] read(200, [pid 5115] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5107] recvfrom(3, [pid 5202] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5115] close(5 [pid 5114] <... close resumed>) = 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5202] read(200, [pid 5123] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5115] <... close resumed>) = 0 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] <... sendto resumed>) = 32 [pid 5202] <... read resumed>"\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... socket resumed>) = 5 [pid 5202] read(200, [pid 5123] close(5 [pid 5115] <... sendto resumed>) = 64 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x29\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3e\x08\x00\x01\x00\xac\x14\x14\x3e"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0" [pid 5098] recvfrom(3, [pid 5202] <... read resumed>0x7ffef91e2f00, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] <... close resumed>) = 0 [pid 5115] recvfrom(3, [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... ioctl resumed>, ifr_ifindex=71}) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5202] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [ 95.306984][ T5162] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.322215][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 95.344644][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] close(5 [pid 5098] close(3 [pid 5202] <... symlinkat resumed>) = 0 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... close resumed>) = 0 [pid 5202] close(249 [pid 5115] <... socket resumed>) = 5 [pid 5202] <... close resumed>) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5202] close(248 [pid 5115] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] <... close resumed>) = 0 [pid 5202] <... close resumed>) = 0 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5115] close(5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5202] close(4 [pid 5123] <... socket resumed>) = 5 [pid 5115] <... close resumed>) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5107] <... socket resumed>) = 5 [pid 5098] openat(AT_FDCWD, "/dev/rfkill", O_RDWR [pid 5202] <... close resumed>) = 0 [pid 5123] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5107] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x47\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5202] futex(0x7fcdbc1abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... sendto resumed>) = 32 [pid 5114] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5098] <... openat resumed>) = 3 [pid 5123] recvfrom(5, [pid 5114] close(5 [pid 5098] write(3, "\x00\x00\x00\x00\x00\x03\x00\x00", 8 [pid 5123] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5114] <... close resumed>) = 0 [pid 5098] <... write resumed>) = 8 [pid 5123] close(5 [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x29\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3e"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] close(3 [pid 5123] <... close resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5123] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5098] socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC [pid 5123] <... socket resumed>) = 5 [pid 5098] <... socket resumed>) = 3 [pid 5123] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5098] sendto(3, [{nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5098] <... sendto resumed>) = 40 [pid 5123] close(5 [pid 5098] recvfrom(3, [pid 5123] <... close resumed>) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=244, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x13\x00\x02\x00\x4d\x41\x43\x38\x30\x32\x31\x31\x5f\x48\x57\x53\x49\x4d\x00\x00\x06\x00\x01\x00\x29\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x1c\x00\x00\x00\x90\x00\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x0a\x00\x00\x00"...], 4096, 0, NULL, NULL) = 244 [pid 5202] <... futex resumed>) = 0 [ 95.368516][ T9] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 95.393492][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.407753][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5202] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5098] sendto(3, [{nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE [pid 5098] <... sendto resumed>) = 32 [pid 5123] <... socket resumed>) = 5 [pid 5098] recvfrom(3, [pid 5123] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5098] <... recvfrom resumed>[{nlmsg_len=2496, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x01\x02\x00\x00\x0c\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x31\x00\x06\x00\x01\x00\x23\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x45\x01\x00\x00\xec\x08\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x02\x00\x00\x00\x08\x00\x02\x00\x1a\x00\x00\x00\x14\x00\x03\x00\x08\x00\x01\x00"...], 4096, 0, NULL, NULL) = 2496 [pid 5098] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=32, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5098] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5202] <... mmap resumed>) = 0x7fcdbce35000 [pid 5202] mprotect(0x7fcdbce36000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5202] clone(child_stack=0x7fcdbce552f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[4], tls=0x7fcdbce55700, child_tidptr=0x7fcdbce559d0) = 4 [pid 5202] futex(0x7fcdbc1abf88, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5203 attached ) = 0 [pid 5203] set_robust_list(0x7fcdbce559e0, 24 [pid 5202] futex(0x7fcdbc1abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5203] <... set_robust_list resumed>) = 0 [pid 5203] openat(AT_FDCWD, "/dev/sg0", O_RDONLY) = 3 [pid 5203] futex(0x7fcdbc1abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5202] <... futex resumed>) = 0 [pid 5203] futex(0x7fcdbc1abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5202] futex(0x7fcdbc1abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5202] <... futex resumed>) = 0 [pid 5203] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5202] futex(0x7fcdbc1abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5203] <... openat resumed>) = 4 [pid 5203] write(4, "36", 2) = 2 [ 95.418205][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.437667][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.450157][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.461809][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.470481][ T5203] FAULT_INJECTION: forcing a failure. [ 95.470481][ T5203] name failslab, interval 1, probability 0, space 0, times 1 [ 95.472475][ T5115] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 95.485357][ T5203] CPU: 0 PID: 5203 Comm: syz-executor.0 Not tainted 6.3.0-rc4-next-20230331-syzkaller #0 [ 95.502690][ T5115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.504728][ T5203] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 95.516987][ T5115] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 95.524575][ T5203] Call Trace: [ 95.524586][ T5203] [ 95.524597][ T5203] dump_stack_lvl+0x136/0x150 [ 95.524669][ T5203] should_fail_ex+0x4a3/0x5b0 [ 95.524724][ T5203] should_failslab+0x9/0x20 [ 95.524772][ T5203] kmem_cache_alloc_node+0x5c/0x3e0 [ 95.557305][ T5203] alloc_vmap_area+0x160/0x1e00 [ 95.562196][ T5203] ? free_vmap_area+0x1ab0/0x1ab0 [ 95.567257][ T5203] ? __get_vm_area_node+0xed/0x3f0 [ 95.572405][ T5203] __get_vm_area_node+0x145/0x3f0 [ 95.577464][ T5203] vmap+0x156/0x350 [ 95.581297][ T5203] ? relay_open_buf.part.0+0x494/0xbc0 [ 95.586808][ T5203] ? vunmap+0xa0/0xa0 [ 95.590841][ T5203] relay_open_buf.part.0+0x494/0xbc0 [ 95.596181][ T5203] relay_open+0x7ff/0xaf0 [ 95.600555][ T5203] do_blk_trace_setup+0x4b0/0xbb0 [ 95.605626][ T5203] __blk_trace_setup+0xca/0x180 [ 95.610520][ T5203] ? do_blk_trace_setup+0xbb0/0xbb0 [ 95.615771][ T5203] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 95.621713][ T5203] blk_trace_setup+0x47/0x60 [ 95.626339][ T5203] sg_ioctl+0x668/0x2700 [ 95.630619][ T5203] ? sg_write+0xe0/0xe0 [ 95.634806][ T5203] ? do_one_initcall+0x2e7/0x540 [ 95.639773][ T5203] ? receive_fd+0x110/0x110 [ 95.644318][ T5203] ? __fget_files+0x26a/0x480 [ 95.649036][ T5203] ? bpf_lsm_file_ioctl+0x9/0x10 [ 95.654005][ T5203] ? sg_write+0xe0/0xe0 [ 95.658186][ T5203] __x64_sys_ioctl+0x197/0x210 [ 95.662987][ T5203] do_syscall_64+0x39/0xb0 [ 95.667445][ T5203] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 95.673371][ T5203] RIP: 0033:0x7fcdbc08c0f9 [ 95.677805][ T5203] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 95.697437][ T5203] RSP: 002b:00007fcdbce55168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 95.705874][ T5203] RAX: ffffffffffffffda RBX: 00007fcdbc1abf80 RCX: 00007fcdbc08c0f9 [pid 5203] ioctl(3, BLKTRACESETUP, {act_mask=0, buf_size=2, buf_nr=64, start_lba=18014398509511928, end_lba=65536, pid=0 [pid 5115] <... sendto resumed>) = 44 [pid 5114] <... sendto resumed>) = 64 [pid 5107] <... sendto resumed>) = 32 [pid 5114] recvfrom(3, [pid 5203] <... ioctl resumed>}) = -1 EIO (Input/output error) [pid 5202] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5123] <... sendto resumed>) = 32 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] recvfrom(5, [pid 5203] read(4, [pid 5123] recvfrom(5, [{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [ 95.713884][ T5203] RDX: 0000000020000040 RSI: 00000000c0481273 RDI: 0000000000000003 [ 95.721875][ T5203] RBP: 00007fcdbce551d0 R08: 0000000000000000 R09: 0000000000000000 [ 95.729859][ T5203] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 95.737843][ T5203] R13: 00007ffef91e309f R14: 00007fcdbce55300 R15: 0000000000022000 [ 95.745844][ T5203] [pid 5203] <... read resumed>"0\n", 15) = 2 [pid 5123] close(5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x47\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x30\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5123] <... close resumed>) = 0 [pid 5123] close(3) = 0 [pid 5123] mkdirat(AT_FDCWD, "/dev/binderfs", 0777) = -1 EEXIST (File exists) [pid 5123] mount("binder", "/dev/binderfs", "binder", 0, NULL) = 0 [pid 5123] getpid() = 1 [pid 5123] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz2", 0777) = 0 [pid 5107] close(5 [pid 5123] openat(AT_FDCWD, "/syzcgroup/unified/syz2/pids.max", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] <... close resumed>) = 0 [pid 5123] write(3, "32", 2 [pid 5114] <... socket resumed>) = 5 [pid 5123] <... write resumed>) = 2 [pid 5107] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/syzcgroup/unified/syz2/memory.low", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "312475648", 9) = 9 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/syzcgroup/unified/syz2/memory.high", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "313524224", 9) = 9 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/syzcgroup/unified/syz2/memory.max", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "314572800", 9) = 9 [pid 5123] close(3) = 0 [pid 5123] openat(AT_FDCWD, "/syzcgroup/unified/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1", 1 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_0" [pid 5107] <... socket resumed>) = 5 [pid 5203] write(4, "0", 1 [pid 5115] recvfrom(3, [pid 5114] <... ioctl resumed>, ifr_ifindex=41}) = 0 [pid 5107] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5203] <... write resumed>) = 1 [pid 5114] close(5 [pid 5203] close(4 [pid 5107] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] close(5 [pid 5203] <... close resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x29\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3e\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5203] futex(0x7fcdbc1abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... close resumed>) = 0 [pid 5203] <... futex resumed>) = 0 [pid 5202] close(3 [pid 5123] <... write resumed>) = 1 [pid 5203] futex(0x7fcdbc1abf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] close(3 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5123] <... close resumed>) = 0 [pid 5202] <... close resumed>) = 0 [pid 5123] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz2", 0777 [pid 5202] close(4 [pid 5115] <... socket resumed>) = 5 [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5123] <... mkdirat resumed>) = 0 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5123] openat(AT_FDCWD, "/syzcgroup/cpu/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1", 1) = 1 [pid 5123] close(3) = 0 [pid 5123] mkdirat(AT_FDCWD, "/syzcgroup/net/syz2", 0777 [pid 5107] socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 5 [pid 5202] close(5 [pid 5107] sendto(5, [{nlmsg_len=32, nlmsg_type=0x12 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x48\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"], 32, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5202] close(6 [pid 5115] close(5 [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5115] <... close resumed>) = 0 [pid 5202] close(7 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5202] <... close resumed>) = -1 EBADF (Bad file descriptor) [pid 5202] close(8) = -1 EBADF (Bad file descriptor) [ 95.770049][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 95.796622][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [pid 5202] close(9) = -1 EBADF (Bad file descriptor) [pid 5098] <... sendto resumed>) = 36 [pid 5098] recvfrom(3, [{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=8, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x00\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan0", ifr_ifindex=71}) = 0 [pid 5098] close(5) = 0 [pid 5098] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5202] close(10) = -1 EBADF (Bad file descriptor) [pid 5202] close(11) = -1 EBADF (Bad file descriptor) [pid 5202] close(12) = -1 EBADF (Bad file descriptor) [pid 5202] close(13) = -1 EBADF (Bad file descriptor) [pid 5202] close(14) = -1 EBADF (Bad file descriptor) [pid 5202] close(15) = -1 EBADF (Bad file descriptor) [pid 5202] close(16) = -1 EBADF (Bad file descriptor) [pid 5202] close(17) = -1 EBADF (Bad file descriptor) [pid 5202] close(18) = -1 EBADF (Bad file descriptor) [pid 5202] close(19) = -1 EBADF (Bad file descriptor) [pid 5202] close(20) = -1 EBADF (Bad file descriptor) [pid 5202] close(21) = -1 EBADF (Bad file descriptor) [pid 5202] close(22) = -1 EBADF (Bad file descriptor) [pid 5202] close(23) = -1 EBADF (Bad file descriptor) [pid 5202] close(24) = -1 EBADF (Bad file descriptor) [pid 5202] close(25) = -1 EBADF (Bad file descriptor) [pid 5202] close(26) = -1 EBADF (Bad file descriptor) [pid 5202] close(27) = -1 EBADF (Bad file descriptor) [pid 5202] close(28) = -1 EBADF (Bad file descriptor) [pid 5202] close(29) = -1 EBADF (Bad file descriptor) [pid 5202] close(3) = -1 EBADF (Bad file descriptor) [pid 5202] close(4) = -1 EBADF (Bad file descriptor) [pid 5202] close(5) = -1 EBADF (Bad file descriptor) [ 95.821664][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.833601][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.844305][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.857101][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5202] close(6) = -1 EBADF (Bad file descriptor) [pid 5202] close(7) = -1 EBADF (Bad file descriptor) [pid 5202] close(8) = -1 EBADF (Bad file descriptor) [pid 5202] close(9) = -1 EBADF (Bad file descriptor) [pid 5202] close(10) = -1 EBADF (Bad file descriptor) [pid 5202] close(11) = -1 EBADF (Bad file descriptor) [pid 5202] close(12) = -1 EBADF (Bad file descriptor) [pid 5202] close(13) = -1 EBADF (Bad file descriptor) [pid 5202] close(14) = -1 EBADF (Bad file descriptor) [pid 5202] close(15) = -1 EBADF (Bad file descriptor) [pid 5202] close(16) = -1 EBADF (Bad file descriptor) [pid 5202] close(17) = -1 EBADF (Bad file descriptor) [pid 5202] close(18) = -1 EBADF (Bad file descriptor) [pid 5202] close(19) = -1 EBADF (Bad file descriptor) [pid 5202] close(20) = -1 EBADF (Bad file descriptor) [pid 5202] close(21) = -1 EBADF (Bad file descriptor) [pid 5202] close(22) = -1 EBADF (Bad file descriptor) [pid 5202] close(23) = -1 EBADF (Bad file descriptor) [pid 5202] close(24) = -1 EBADF (Bad file descriptor) [pid 5202] close(25) = -1 EBADF (Bad file descriptor) [pid 5202] close(26) = -1 EBADF (Bad file descriptor) [pid 5202] close(27) = -1 EBADF (Bad file descriptor) [pid 5202] close(28) = -1 EBADF (Bad file descriptor) [pid 5202] close(29) = -1 EBADF (Bad file descriptor) [pid 5202] exit_group(0) = ? [pid 5203] <... futex resumed>) = ? [pid 5203] +++ exited with 0 +++ [pid 5202] +++ exited with 0 +++ [pid 5102] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=5 /* 0.05 s */} --- [pid 5102] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5102] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5102] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY) = 3 [pid 5102] fstat(3, {st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5102] getdents64(3, 0x55555733c840 /* 6 entries */, 32768) = 176 [pid 5102] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5102] lstat("./0/binderfs", [pid 5118] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1226896264, u64=139888311726984}}], 128, 676, NULL, 0) = 1 [pid 5102] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5102] unlink("./0/binderfs") = 0 [pid 5118] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1 [pid 5102] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5102] lstat("./0/cgroup", {st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5102] unlink("./0/cgroup") = 0 [pid 5102] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [ 95.868262][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.879765][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 95.890386][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.902249][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5118] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5118] read(36, [pid 5085] sched_yield( [pid 5118] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5085] <... sched_yield resumed>) = 0 [pid 5118] futex(0xc001132948, FUTEX_WAKE_PRIVATE, 1 [pid 5085] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5120] <... futex resumed>) = 0 [pid 5118] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5120] epoll_pwait(4, [pid 5118] write(2, "2023/03/31 21:37:42 executed programs: 6\n", 412023/03/31 21:37:42 executed programs: 6 [pid 5102] lstat("./0/cgroup.net", [pid 5085] epoll_pwait(4, [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5118] <... write resumed>) = 41 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5120] epoll_pwait(4, [pid 5118] write(39, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5102] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5118] <... write resumed>) = 64 [pid 5102] unlink("./0/cgroup.net" [pid 5118] futex(0xc001132148, FUTEX_WAKE_PRIVATE, 1) = 1 [pid 5110] <... futex resumed>) = 0 [pid 5118] read(36, [pid 5110] futex(0xc001132148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] <... unlink resumed>) = 0 [pid 5118] <... read resumed>0xc0000385f0, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] futex(0xc001132548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=954174369} [pid 5102] lstat("./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5102] unlink("./0/cgroup.cpu") = 0 [pid 5102] getdents64(3, 0x55555733c840 /* 0 entries */, 32768) = 0 [pid 5102] close(3) = 0 [pid 5102] unlinkat(AT_FDCWD, "./0", AT_REMOVEDIR) = 0 [pid 5102] mkdirat(AT_FDCWD, "./1", 0777) = 0 [pid 5102] openat(AT_FDCWD, "/dev/loop0", O_RDWR) = 3 [pid 5102] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5102] close(3) = 0 [pid 5102] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5102] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5102] close(3) = 0 [pid 5102] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5102] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5102] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5102] close(3) = 0 [pid 5102] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [ 95.915349][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 95.934663][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5114] <... sendto resumed>) = 44 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5123] <... mkdirat resumed>) = 0 [pid 5123] openat(AT_FDCWD, "/syzcgroup/net/syz2/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5102] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5123] <... openat resumed>) = 3 [pid 5123] write(3, "1", 1) = 1 [pid 5123] close(3) = 0 [pid 5123] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5107] <... sendto resumed>) = 32 [pid 5123] <... socket resumed>) = 3 [pid 5115] <... sendto resumed>) = 40 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5107] recvfrom(5, [pid 5115] recvfrom(3, [pid 5123] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_INIT_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5123] close(3) = 0 [pid 5123] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5123] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5123] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5123] close(3) = 0 [pid 5123] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] recvfrom(3, [pid 5107] <... recvfrom resumed>[{nlmsg_len=1444, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, "\x00\x00\x01\x00\x48\x00\x00\x00\x43\x10\x01\x00\x00\x00\x00\x00\x0a\x00\x03\x00\x77\x6c\x61\x6e\x31\x00\x00\x00\x08\x00\x0d\x00\xe8\x03\x00\x00\x05\x00\x10\x00\x06\x00\x00\x00\x05\x00\x11\x00\x00\x00\x00\x00\x08\x00\x04\x00\xdc\x05\x00\x00\x08\x00\x32\x00\x00\x01\x00\x00\x08\x00\x33\x00\x00\x09\x00\x00\x08\x00\x1b\x00\x00\x00\x00\x00\x08\x00\x1e\x00\x00\x00\x00\x00\x08\x00\x3d\x00\x00\x00\x00\x00"...], 4096, 0, NULL, NULL) = 1444 [pid 5102] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5098] <... sendto resumed>) = 36 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [ 95.961984][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 95.994506][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] close(5 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5098] recvfrom(3, [pid 5123] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] <... close resumed>) = 0 [pid 5102] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5114] <... socket resumed>) = 5 [pid 5107] close(3 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5098] socket(AF_INET, SOCK_DGRAM, IPPROTO_IP [pid 5123] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5107] <... close resumed>) = 0 [pid 5102] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5098] <... socket resumed>) = 5 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5115] close(5 [pid 5114] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5107] mkdirat(AT_FDCWD, "/dev/binderfs", 0777 [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5098] ioctl(5, SIOCGIFFLAGS, {ifr_name="wlan0" [pid 5123] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] close(5 [pid 5102] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5107] <... mkdirat resumed>) = -1 EEXIST (File exists) [pid 5098] <... ioctl resumed>, ifr_flags=IFF_BROADCAST|IFF_MULTICAST}) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x41\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x40"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... close resumed>) = 0 [pid 5107] mount("binder", "/dev/binderfs", "binder", 0, NULL [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5098] ioctl(5, SIOCSIFFLAGS, {ifr_name="wlan0", ifr_flags=IFF_UP|IFF_BROADCAST|IFF_MULTICAST} [pid 5123] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5115] <... sendto resumed>) = 64 [pid 5107] <... mount resumed>) = 0 [pid 5102] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5098] <... ioctl resumed>) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5115] recvfrom(3, [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x2b\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x3f\x08\x00\x01\x00\xac\x14\x14\x3f"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] getpid( [pid 5102] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5098] close(5 [pid 5123] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] <... sendto resumed>) = 40 [pid 5107] <... getpid resumed>) = 1 [pid 5102] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5098] <... close resumed>) = 0 [ 96.005485][ T22] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] recvfrom(3, [pid 5107] mkdirat(AT_FDCWD, "/syzcgroup/unified/syz3", 0777 [pid 5102] close(3 [pid 5098] sendto(3, [{nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x2b\x00\x00\x00\x08\x00\x03\x00\x47\x00\x00\x00\x0a\x00\x34\x00\x10\x10\x10\x10\x10\x10\x00\x00\x08\x00\x26\x00\x6c\x09\x00\x00\x0a\x00\x06\x00\x50\x50\x50\x50\x50\x50\x00\x00\x04\x00\x3c\x00"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5115] <... socket resumed>) = 5 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5107] <... mkdirat resumed>) = 0 [pid 5102] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 64 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0" [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5107] openat(AT_FDCWD, "/syzcgroup/unified/syz3/pids.max", O_WRONLY|O_CLOEXEC [pid 5102] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5098] recvfrom(3, [pid 5123] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5115] <... ioctl resumed>, ifr_ifindex=65}) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5098] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5115] close(5 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5107] <... openat resumed>) = 3 [pid 5102] <... socket resumed>) = 3 [pid 5098] sendto(3, [{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5115] <... close resumed>) = 0 [pid 5114] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5107] write(3, "32", 2 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x41\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x40\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] close(5 [pid 5107] <... write resumed>) = 2 [pid 5123] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5102] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5123] close(3) = 0 [pid 5123] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5114] <... close resumed>) = 0 [pid 5107] close(3 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5114] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x2b\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x3f"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5107] <... close resumed>) = 0 [pid 5123] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5102] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5107] openat(AT_FDCWD, "/syzcgroup/unified/syz3/memory.low", O_WRONLY|O_CLOEXEC [pid 5123] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5102] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x90\x2c\x1e\xf9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5107] <... openat resumed>) = 3 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5107] write(3, "312475648", 9 [pid 5102] <... setsockopt resumed>) = 0 [pid 5123] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5107] <... write resumed>) = 9 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5123] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5107] close(3 [pid 5102] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5107] <... close resumed>) = 0 [pid 5123] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5107] openat(AT_FDCWD, "/syzcgroup/unified/syz3/memory.high", O_WRONLY|O_CLOEXEC [pid 5123] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5102] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5123] close(3) = 0 [pid 5107] <... openat resumed>) = 3 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5123] write(248, "\x0d\xf0\xad\x0b", 4 [pid 5107] write(3, "313524224", 9 [pid 5102] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5123] <... write resumed>) = 4 [pid 5120] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1114695224, u64=139888199525944}}], 128, 957, NULL, 0) = 1 [pid 5123] mkdirat(AT_FDCWD, "./0", 0777 [pid 5107] <... write resumed>) = 9 [pid 5120] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5123] <... mkdirat resumed>) = 0 [pid 5123] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5123] ioctl(3, LOOP_CLR_FD [pid 5120] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5123] <... ioctl resumed>) = -1 ENXIO (No such device or address) [pid 5120] read(50, [pid 5107] close(3 [pid 5102] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5085] epoll_pwait(4, [ 96.051229][ T56] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 96.091107][ T56] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [pid 5123] close(3 [pid 5120] <... read resumed>"\x0d\xf0\xad\x0b", 4) = 4 [pid 5102] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\x90\x2c\x1e\xf9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5123] <... close resumed>) = 0 [pid 5107] <... close resumed>) = 0 [pid 5098] <... sendto resumed>) = 36 [pid 5123] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5085] epoll_pwait(4, [pid 5123] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5085] futex(0xc001132548, FUTEX_WAKE_PRIVATE, 1 [pid 5123] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5085] <... futex resumed>) = 1 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5118] <... futex resumed>) = 0 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, [pid 5120] epoll_ctl(4, EPOLL_CTL_DEL, 54, 0xc00112d8f4 [pid 5123] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5107] openat(AT_FDCWD, "/syzcgroup/unified/syz3/memory.max", O_WRONLY|O_CLOEXEC [pid 5102] <... setsockopt resumed>) = 0 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, [pid 5120] <... epoll_ctl resumed>) = 0 [pid 5118] epoll_pwait(4, [pid 5107] <... openat resumed>) = 3 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5098] recvfrom(3, [pid 5123] <... getsockopt resumed>"\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5123] close(3) = 0 [pid 5123] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5123] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5123] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5123] close(3) = 0 [pid 5085] epoll_pwait(4, [pid 5123] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5123] <... socket resumed>) = 3 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, [pid 5085] getpid( [pid 5123] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5085] <... getpid resumed>) = 5084 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5085] tgkill(5084, 5120, SIGURG [pid 5123] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5085] <... tgkill resumed>) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, [pid 5120] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5118] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5107] write(3, "314572800", 9 [pid 5102] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5123] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5123] close(3) = 0 [pid 5123] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP [pid 5120] rt_sigreturn({mask=[]} [pid 5118] epoll_pwait(4, [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5107] <... write resumed>) = 9 [pid 5098] <... recvfrom resumed>[{nlmsg_len=56, nlmsg_type=NLMSG_ERROR, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=1}, {error=9, msg=[{nlmsg_len=36, nlmsg_type=0x29 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x04\x00\x00\x00\x04\x00\x0e\x00\x0a\x00\x16\x00\x08\x02\x11\x00\x00\x01\x00\x00"]}], 4096, 0, NULL, NULL) = 56 [pid 5123] <... socket resumed>) = 3 [pid 5120] <... rt_sigreturn resumed>) = 0 [pid 5107] close(3 [pid 5102] <... getsockopt resumed>"\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5098] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5085] getpid( [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5120] close(54 [pid 5107] <... close resumed>) = 0 [pid 5102] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x90\x2c\x1e\xf9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 744 [pid 5098] <... socket resumed>) = 5 [pid 5085] <... getpid resumed>) = 5084 [pid 5123] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5120] <... close resumed>) = 0 [pid 5107] openat(AT_FDCWD, "/syzcgroup/unified/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5085] tgkill(5084, 5120, SIGURG [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5120] write(55, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5102] <... setsockopt resumed>) = 0 [pid 5098] ioctl(5, SIOCGIFINDEX, {ifr_name="wlan1" [pid 5085] <... tgkill resumed>) = 0 [pid 5123] <... getsockopt resumed>"\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5120] <... write resumed>) = 64 [pid 5107] <... openat resumed>) = 3 [pid 5123] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\xec\xf8\x63\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5120] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5107] write(3, "1", 1 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5123] <... setsockopt resumed>) = 0 [pid 5120] rt_sigreturn({mask=[]} [pid 5098] <... ioctl resumed>, ifr_ifindex=72}) = 0 [pid 5102] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5120] <... rt_sigreturn resumed>) = 64 [pid 5098] close(5 [pid 5123] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5120] futex(0xc001132148, FUTEX_WAKE_PRIVATE, 1 [pid 5102] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5120] <... futex resumed>) = 1 [pid 5110] <... futex resumed>) = 0 [pid 5098] <... close resumed>) = 0 [pid 5102] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5123] <... getsockopt resumed>"\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5120] read(50, [pid 5110] futex(0xc001132148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x90\x2c\x1e\xf9\xfe\x7f\x00\x00\x00\x00\x00\x00"..., 952 [ 96.127754][ T5163] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 96.159489][ T5115] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5098] sendto(3, [{nlmsg_len=36, nlmsg_type=0x23 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x06\x00\x00\x00\x08\x00\x03\x00\x48\x00\x00\x00\x08\x00\x05\x00\x01\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, [pid 5120] <... read resumed>0xc0000a02b4, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5102] <... setsockopt resumed>) = 0 [pid 5123] <... getsockopt resumed>"\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5123] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xb0\xec\xf8\x63\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=679865720} [pid 5123] <... setsockopt resumed>) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5123] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xb0\xec\xf8\x63\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5120] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1 [pid 5102] close(3 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5120] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5123] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5120] futex(0xc001132948, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5102] <... close resumed>) = 0 [pid 5085] sched_yield( [pid 5123] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\xec\xf8\x63\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952 [pid 5085] <... sched_yield resumed>) = 0 [pid 5123] <... setsockopt resumed>) = 0 [pid 5102] read(249, [pid 5085] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5123] close(3 [pid 5102] <... read resumed>"\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5085] <... futex resumed>) = 0 [pid 5123] <... close resumed>) = 0 [pid 5102] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5123] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5123] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=666513906} [pid 5123] <... clone resumed>, child_tidptr=0x555556d8e6d0) = 3 ./strace-static-x86_64: Process 5205 attached ./strace-static-x86_64: Process 5204 attached [pid 5205] set_robust_list(0x55555733b6e0, 24) = 0 [pid 5205] chdir("./1") = 0 [pid 5205] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5205] setpgid(0, 0) = 0 [pid 5205] symlinkat("/syzcgroup/unified/syz0", AT_FDCWD, "./cgroup") = 0 [pid 5205] symlinkat("/syzcgroup/cpu/syz0", AT_FDCWD, "./cgroup.cpu") = 0 [pid 5204] set_robust_list(0x555556d8e6e0, 24 [pid 5102] <... clone resumed>, child_tidptr=0x55555733b6d0) = 5 [pid 5205] symlinkat("/syzcgroup/net/syz0", AT_FDCWD, "./cgroup.net" [pid 5204] <... set_robust_list resumed>) = 0 [pid 5205] <... symlinkat resumed>) = 0 [pid 5205] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5204] chdir("./0" [pid 5205] write(3, "1000", 4) = 4 [pid 5204] <... chdir resumed>) = 0 [pid 5205] close(3 [pid 5204] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5205] <... close resumed>) = 0 [pid 5204] <... prctl resumed>) = 0 [pid 5205] read(200, 0x7ffef91e2f00, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5205] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs" [pid 5204] setpgid(0, 0 [pid 5205] <... symlinkat resumed>) = 0 [pid 5205] close(249) = 0 [pid 5205] close(248) = 0 [pid 5205] close(4) = 0 [pid 5205] futex(0x7fcdbc1abf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5205] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fcdbce35000 [pid 5205] mprotect(0x7fcdbce36000, 131072, PROT_READ|PROT_WRITE [pid 5204] <... setpgid resumed>) = 0 [pid 5205] <... mprotect resumed>) = 0 [pid 5205] clone(child_stack=0x7fcdbce552f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5206 attached [pid 5204] symlinkat("/syzcgroup/unified/syz2", AT_FDCWD, "./cgroup" [pid 5206] set_robust_list(0x7fcdbce559e0, 24 [pid 5205] <... clone resumed>, parent_tid=[6], tls=0x7fcdbce55700, child_tidptr=0x7fcdbce559d0) = 6 [pid 5206] <... set_robust_list resumed>) = 0 [pid 5205] futex(0x7fcdbc1abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] openat(AT_FDCWD, "/dev/sg0", O_RDONLY [pid 5205] <... futex resumed>) = 0 [pid 5206] <... openat resumed>) = 3 [pid 5205] futex(0x7fcdbc1abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] futex(0x7fcdbc1abf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5206] <... futex resumed>) = 0 [pid 5205] futex(0x7fcdbc1abf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5205] <... futex resumed>) = 0 [pid 5206] <... openat resumed>) = 4 [pid 5205] futex(0x7fcdbc1abf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] write(4, "36", 2) = 2 [pid 5204] <... symlinkat resumed>) = 0 [ 96.198165][ T5115] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.233586][ T5115] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [pid 5206] ioctl(3, BLKTRACESETUP, {act_mask=0, buf_size=2, buf_nr=64, start_lba=18014398509511928, end_lba=65536, pid=0 [pid 5204] symlinkat("/syzcgroup/cpu/syz2", AT_FDCWD, "./cgroup.cpu") = 0 [pid 5204] symlinkat("/syzcgroup/net/syz2", AT_FDCWD, "./cgroup.net") = 0 [pid 5204] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5204] write(3, "1000", 4) = 4 [ 96.259295][ T5206] FAULT_INJECTION: forcing a failure. [ 96.259295][ T5206] name failslab, interval 1, probability 0, space 0, times 0 [ 96.280525][ T5115] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 96.292361][ T5206] CPU: 1 PID: 5206 Comm: syz-executor.0 Not tainted 6.3.0-rc4-next-20230331-syzkaller #0 [ 96.302267][ T5206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 96.312364][ T5206] Call Trace: [ 96.315681][ T5206] [ 96.318645][ T5206] dump_stack_lvl+0x136/0x150 [ 96.323399][ T5206] should_fail_ex+0x4a3/0x5b0 [ 96.328161][ T5206] should_failslab+0x9/0x20 [ 96.332757][ T5206] __kmem_cache_alloc_node+0x5b/0x320 [ 96.338197][ T5206] ? tracepoint_add_func+0x27e/0xe60 [ 96.343563][ T5206] ? tracepoint_add_func+0x27e/0xe60 [ 96.348923][ T5206] __kmalloc+0x4e/0x190 [ 96.353153][ T5206] tracepoint_add_func+0x27e/0xe60 [ 96.355147][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.358321][ T5206] ? blk_add_trace_rq+0x500/0x500 [ 96.373811][ T5206] ? blk_add_trace_rq+0x500/0x500 [ 96.378916][ T5206] tracepoint_probe_register+0xa5/0xf0 [ 96.384451][ T5206] ? tracepoint_probe_register_prio+0xf0/0xf0 [ 96.384615][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.390569][ T5206] ? blk_add_trace_rq+0x500/0x500 [ 96.390628][ T5206] ? relay_open+0x7b5/0xaf0 [pid 5205] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5115] <... sendto resumed>) = 44 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x42\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x41\x08\x00\x01\x00\xac\x14\x14\x41"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 40 [pid 5115] recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5114] <... sendto resumed>) = 64 [pid 5115] <... socket resumed>) = 5 [pid 5114] recvfrom(3, [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1" [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5115] <... ioctl resumed>, ifr_ifindex=66}) = 0 [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5115] close(5 [pid 5114] <... socket resumed>) = 5 [pid 5115] <... close resumed>) = 0 [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="batadv_slave_1" [pid 5115] sendto(3, [{nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x0a\x78\x00\x00\x42\x00\x00\x00\x14\x00\x02\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41\x14\x00\x01\x00\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x41"], 64, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5114] <... ioctl resumed>, ifr_ifindex=43}) = 0 [pid 5115] <... sendto resumed>) = 64 [pid 5114] close(5 [pid 5115] recvfrom(3, [pid 5114] <... close resumed>) = 0 [pid 5115] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=64, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5114] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x2b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x3f\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5115] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 [pid 5115] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve1", ifr_ifindex=66}) = 0 [pid 5115] close(5) = 0 [pid 5115] sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x42\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0a\x00\x01\x00\xaa\xaa\xaa\xaa\xaa\x41\x00\x00"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5204] close(3) = 0 [pid 5204] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5204] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5204] read(200, "\x33\x33\x00\x00\x00\x16\xaa\xaa\xaa\xaa\xaa\xaa\x86\xdd\x60\x00\x00\x00\x00\x38\x00\x01\xfe\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaa\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x16\x3a\x00\x05\x02\x00\x00\x01\x00\x8f\x00\xc2\x46\x00\x00\x00\x02\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\xff\xaa\xaa\xaa\x04\x00\x00\x00\xff\x02\x00\x00\x00\x00"..., 1000) = 110 [pid 5204] read(200, 0x7ffd63f8ef20, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5204] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 5204] close(249) = 0 [pid 5204] close(248) = 0 [pid 5204] close(4) = 0 [pid 5204] futex(0x7f2644dabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2645a2d000 [pid 5204] mprotect(0x7f2645a2e000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5204] clone(child_stack=0x7f2645a4d2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, parent_tid=[4], tls=0x7f2645a4d700, child_tidptr=0x7f2645a4d9d0) = 4 [pid 5204] futex(0x7f2644dabf88, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 96.410091][ T5206] blk_register_tracepoints+0x1b/0x3a0 [ 96.414513][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.415591][ T5206] do_blk_trace_setup+0x976/0xbb0 [ 96.415654][ T5206] __blk_trace_setup+0xca/0x180 [ 96.435996][ T5206] ? do_blk_trace_setup+0xbb0/0xbb0 [ 96.441287][ T5206] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 96.447251][ T5206] blk_trace_setup+0x47/0x60 [ 96.451913][ T5206] sg_ioctl+0x668/0x2700 [ 96.456218][ T5206] ? sg_write+0xe0/0xe0 [pid 5204] futex(0x7f2644dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 ETIMEDOUT (Connection timed out) [ 96.460430][ T5206] ? do_one_initcall+0x2e7/0x540 [ 96.465438][ T5206] ? receive_fd+0x110/0x110 [ 96.470012][ T5206] ? __fget_files+0x26a/0x480 [ 96.474768][ T5206] ? bpf_lsm_file_ioctl+0x9/0x10 [ 96.478959][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.479757][ T5206] ? sg_write+0xe0/0xe0 [ 96.479798][ T5206] __x64_sys_ioctl+0x197/0x210 [ 96.498556][ T5206] do_syscall_64+0x39/0xb0 [ 96.503032][ T5206] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 96.508976][ T5206] RIP: 0033:0x7fcdbc08c0f9 [ 96.513429][ T5206] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 96.532984][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 96.533053][ T5206] RSP: 002b:00007fcdbce55168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 96.551924][ T5206] RAX: ffffffffffffffda RBX: 00007fcdbc1abf80 RCX: 00007fcdbc08c0f9 [pid 5204] futex(0x7f2644dac05c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7f2645a0c000 [pid 5204] mprotect(0x7f2645a0d000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5204] clone(child_stack=0x7f2645a2c2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID./strace-static-x86_64: Process 5208 attached [pid 5208] set_robust_list(0x7f2645a2c9e0, 24 [pid 5204] <... clone resumed>, parent_tid=[5], tls=0x7f2645a2c700, child_tidptr=0x7f2645a2c9d0) = 5 [pid 5208] <... set_robust_list resumed>) = 0 [pid 5204] futex(0x7f2644dac058, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR) = 3 [pid 5204] <... futex resumed>) = 0 [pid 5208] write(3, "36", 2 [pid 5204] futex(0x7f2644dac05c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... write resumed>) = 2 [pid 5208] ioctl(-1, BLKTRACESETUP, {act_mask=0, buf_size=2, buf_nr=64, start_lba=18014398509511928, end_lba=65536, pid=0}) = -1 EBADF (Bad file descriptor) [pid 5208] read(3, "36\n", 15) = 3 [pid 5208] write(3, "0", 1) = 1 [pid 5208] close(3) = 0 [pid 5208] futex(0x7f2644dac05c, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5204] <... futex resumed>) = 0 [pid 5208] futex(0x7f2644dac058, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... write resumed>) = 1 ./strace-static-x86_64: Process 5207 attached [pid 5107] close(3 [pid 5207] set_robust_list(0x7f2645a4d9e0, 24) = 0 [pid 5107] <... close resumed>) = 0 [pid 5207] openat(AT_FDCWD, "/dev/sg0", O_RDONLY [pid 5107] mkdirat(AT_FDCWD, "/syzcgroup/cpu/syz3", 0777 [pid 5207] <... openat resumed>) = 3 [pid 5207] futex(0x7f2644dabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] futex(0x7f2644dabf88, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5204] close(3) = 0 [pid 5204] close(4) = -1 EBADF (Bad file descriptor) [pid 5204] close(5) = -1 EBADF (Bad file descriptor) [pid 5204] close(6) = -1 EBADF (Bad file descriptor) [pid 5204] close(7) = -1 EBADF (Bad file descriptor) [pid 5204] close(8) = -1 EBADF (Bad file descriptor) [pid 5204] close(9) = -1 EBADF (Bad file descriptor) [ 96.554132][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.559921][ T5206] RDX: 0000000020000040 RSI: 00000000c0481273 RDI: 0000000000000003 [ 96.559943][ T5206] RBP: 00007fcdbce551d0 R08: 0000000000000000 R09: 0000000000000000 [ 96.559962][ T5206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 96.559981][ T5206] R13: 00007ffef91e309f R14: 00007fcdbce55300 R15: 0000000000022000 [ 96.601787][ T5206] [pid 5204] close(10) = -1 EBADF (Bad file descriptor) [pid 5204] close(11) = -1 EBADF (Bad file descriptor) [pid 5204] close(12) = -1 EBADF (Bad file descriptor) [pid 5204] close(13) = -1 EBADF (Bad file descriptor) [pid 5204] close(14) = -1 EBADF (Bad file descriptor) [pid 5204] close(15) = -1 EBADF (Bad file descriptor) [pid 5204] close(16) = -1 EBADF (Bad file descriptor) [pid 5204] close(17) = -1 EBADF (Bad file descriptor) [pid 5204] close(18) = -1 EBADF (Bad file descriptor) [pid 5204] close(19) = -1 EBADF (Bad file descriptor) [pid 5204] close(20) = -1 EBADF (Bad file descriptor) [pid 5204] close(21) = -1 EBADF (Bad file descriptor) [pid 5204] close(22) = -1 EBADF (Bad file descriptor) [pid 5204] close(23) = -1 EBADF (Bad file descriptor) [pid 5204] close(24) = -1 EBADF (Bad file descriptor) [pid 5204] close(25) = -1 EBADF (Bad file descriptor) [pid 5204] close(26) = -1 EBADF (Bad file descriptor) [pid 5204] close(27) = -1 EBADF (Bad file descriptor) [pid 5204] close(28) = -1 EBADF (Bad file descriptor) [pid 5204] close(29) = -1 EBADF (Bad file descriptor) [pid 5204] close(3) = -1 EBADF (Bad file descriptor) [pid 5204] close(4) = -1 EBADF (Bad file descriptor) [pid 5204] close(5) = -1 EBADF (Bad file descriptor) [pid 5204] close(6) = -1 EBADF (Bad file descriptor) [pid 5204] close(7) = -1 EBADF (Bad file descriptor) [pid 5204] close(8) = -1 EBADF (Bad file descriptor) [pid 5204] close(9) = -1 EBADF (Bad file descriptor) [pid 5204] close(10) = -1 EBADF (Bad file descriptor) [pid 5204] close(11) = -1 EBADF (Bad file descriptor) [pid 5204] close(12) = -1 EBADF (Bad file descriptor) [pid 5204] close(13) = -1 EBADF (Bad file descriptor) [pid 5204] close(14) = -1 EBADF (Bad file descriptor) [pid 5204] close(15) = -1 EBADF (Bad file descriptor) [ 96.643731][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [pid 5204] close(16) = -1 EBADF (Bad file descriptor) [pid 5204] close(17) = -1 EBADF (Bad file descriptor) [pid 5204] close(18) = -1 EBADF (Bad file descriptor) [pid 5204] close(19) = -1 EBADF (Bad file descriptor) [pid 5204] close(20) = -1 EBADF (Bad file descriptor) [pid 5204] close(21) = -1 EBADF (Bad file descriptor) [pid 5204] close(22) = -1 EBADF (Bad file descriptor) [pid 5204] close(23) = -1 EBADF (Bad file descriptor) [pid 5204] close(24) = -1 EBADF (Bad file descriptor) [pid 5204] close(25) = -1 EBADF (Bad file descriptor) [pid 5204] close(26) = -1 EBADF (Bad file descriptor) [pid 5204] close(27) = -1 EBADF (Bad file descriptor) [pid 5204] close(28) = -1 EBADF (Bad file descriptor) [pid 5204] close(29) = -1 EBADF (Bad file descriptor) [pid 5204] exit_group(0 [pid 5208] <... futex resumed>) = ? [pid 5204] <... exit_group resumed>) = ? [pid 5208] +++ exited with 0 +++ [pid 5207] <... futex resumed>) = ? [pid 5207] +++ exited with 0 +++ [pid 5204] +++ exited with 0 +++ [pid 5123] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- [pid 5123] write(248, "\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5118] <... epoll_pwait resumed>[{events=EPOLLIN, data={u32=1114695224, u64=139888199525944}}], 128, 714, NULL, 0) = 1 [pid 5123] umount2("./0", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5118] futex(0x1e9a4c0, FUTEX_WAKE_PRIVATE, 1 [pid 5123] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5123] openat(AT_FDCWD, "./0", O_RDONLY|O_NONBLOCK|O_CLOEXEC|O_DIRECTORY [pid 5118] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5123] <... openat resumed>) = 3 [pid 5085] sched_yield( [pid 5123] fstat(3, [pid 5085] <... sched_yield resumed>) = 0 [pid 5123] <... fstat resumed>{st_mode=S_IFDIR|0700, st_size=4096, ...}) = 0 [pid 5085] futex(0x1e9a3d8, FUTEX_WAIT_PRIVATE, 2, NULL [pid 5123] getdents64(3, 0x555556d8f840 /* 6 entries */, 32768) = 176 [pid 5123] umount2("./0/binderfs", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5118] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5123] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5118] <... futex resumed>) = 1 [pid 5085] <... futex resumed>) = 0 [pid 5123] lstat("./0/binderfs", [pid 5118] read(50, [pid 5085] futex(0x1e9a3d8, FUTEX_WAKE_PRIVATE, 1 [pid 5123] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=13, ...}) = 0 [pid 5085] <... futex resumed>) = 0 [pid 5118] <... read resumed>"\x0d\xf0\xad\x0b\x01\x00\x00\x00\x00\x00\x00\x00", 12) = 12 [pid 5123] unlink("./0/binderfs" [pid 5085] epoll_pwait(4, [pid 5118] futex(0xc001132948, FUTEX_WAKE_PRIVATE, 1 [pid 5123] <... unlink resumed>) = 0 [pid 5118] <... futex resumed>) = 1 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5120] <... futex resumed>) = 0 [pid 5123] umount2("./0/cgroup", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5120] epoll_pwait(4, [pid 5118] write(55, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64 [pid 5123] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5118] <... write resumed>) = 64 [pid 5123] lstat("./0/cgroup", [pid 5120] epoll_pwait(4, [pid 5118] futex(0xc001132148, FUTEX_WAKE_PRIVATE, 1 [pid 5085] getpid( [pid 5123] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=23, ...}) = 0 [pid 5118] <... futex resumed>) = 1 [pid 5110] <... futex resumed>) = 0 [pid 5085] <... getpid resumed>) = 5084 [pid 5123] unlink("./0/cgroup" [pid 5118] read(50, [pid 5085] tgkill(5084, 5118, SIGURG [pid 5123] <... unlink resumed>) = 0 [pid 5118] <... read resumed>0xc0000a0340, 12) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] futex(0xc001132148, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5085] <... tgkill resumed>) = 0 [pid 5123] umount2("./0/cgroup.net", MNT_DETACH|UMOUNT_NOFOLLOW [pid 5118] --- SIGURG {si_signo=SIGURG, si_code=SI_TKILL, si_pid=5084, si_uid=0} --- [pid 5123] <... umount2 resumed>) = -1 EINVAL (Invalid argument) [pid 5118] rt_sigreturn({mask=[]} [pid 5123] lstat("./0/cgroup.net", [pid 5118] <... rt_sigreturn resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] <... lstat resumed>{st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5118] futex(0xc001132548, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] unlink("./0/cgroup.net") = 0 [pid 5085] futex(0x1e9a4c0, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=141831842} [pid 5123] umount2("./0/cgroup.cpu", MNT_DETACH|UMOUNT_NOFOLLOW) = -1 EINVAL (Invalid argument) [pid 5123] lstat("./0/cgroup.cpu", {st_mode=S_IFLNK|0777, st_size=19, ...}) = 0 [pid 5123] unlink("./0/cgroup.cpu") = 0 [pid 5123] getdents64(3, 0x555556d8f840 /* 0 entries */, 32768) = 0 [pid 5123] close(3) = 0 [pid 5123] unlinkat(AT_FDCWD, "./0", AT_REMOVEDIR) = 0 [pid 5123] mkdirat(AT_FDCWD, "./1", 0777) = 0 [pid 5123] openat(AT_FDCWD, "/dev/loop2", O_RDWR) = 3 [pid 5123] ioctl(3, LOOP_CLR_FD) = -1 ENXIO (No such device or address) [pid 5123] close(3) = 0 [pid 5123] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x19\x00\x00\x00\x00\x00\x00\x00\x90\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [264]) = 0 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_INFO, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [120]) = 0 [ 96.687759][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 96.724182][ T5114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [pid 5123] getsockopt(3, SOL_IP, EBT_SO_GET_ENTRIES, "\x62\x72\x6f\x75\x74\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x20\x00\x00\x00\x00\x00\x00\x00\x30\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [168]) = 0 [pid 5123] close(3) = 0 [pid 5123] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5123] getsockopt(3, SOL_IP, ARPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00", [68]) = 0 [pid 5123] getsockopt(3, SOL_IP, ARPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [992]) = 0 [pid 5123] setsockopt(3, SOL_IP, ARPT_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x07\x00\x00\x00\x04\x00\x00\x00\xb8\x03\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x00\x00\x00\x00\xe8\x00\x00\x00\xd0\x01\x00\x00\x04\x00\x00\x00\xd0\xec\xf8\x63\xfd\x7f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., 1032) = 0 [pid 5123] close(3) = 0 [pid 5123] socket(AF_INET, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\xff\xff\xff\xff\x30\x01\x00\x00\xc8\x01\x00\x00\x05\x00\x00\x00\x10\x03\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [824]) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xc8\x01\x00\x00\x60\x02\x00\x00\x06\x00\x00\x00\xa8\x03\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [976]) = 0 [ 96.767677][ T5114] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x98\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xe0\x01\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xe0\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [520]) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\x98\x00\x00\x00\x30\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x78\x02\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IP, IPT_SO_GET_ENTRIES, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x78\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [672]) = 0 [pid 5123] close(3) = 0 [pid 5123] socket(AF_INET6, SOCK_STREAM, IPPROTO_TCP) = 3 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5123] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x66\x69\x6c\x74\x65\x72\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\xec\xf8\x63\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1b\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xff\xff\xff\xff\xa0\x01\x00\x00\x70\x02\x00\x00\x05\x00\x00\x00\x28\x04\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6e\x61\x74\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x28\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1104]) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [1312]) = 0 [pid 5123] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x6d\x61\x6e\x67\x6c\x65\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\x00\x06\x00\x00\x00\xf8\x04\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\x70\x02\x00\x00\x40\x03\x00\x00\x06\x00\x00\x00\xb0\xec\xf8\x63\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 1368) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\x88\x02\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [688]) = 0 [pid 5107] <... mkdirat resumed>) = 0 [pid 5123] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x72\x61\x77\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x09\x00\x00\x00\x03\x00\x00\x00\x88\x02\x00\x00\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\xd0\x00\x00\x00\xff\xff\xff\xff\x03\x00\x00\x00\xb0\xec\xf8\x63\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 744) = 0 [pid 5107] openat(AT_FDCWD, "/syzcgroup/cpu/syz3/cgroup.procs", O_WRONLY|O_CLOEXEC [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_INFO, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\x58\x03\x00\x00", [84]) = 0 [pid 5123] getsockopt(3, SOL_IPV6, IP6T_SO_GET_ENTRIES, [pid 5107] <... openat resumed>) = 3 [pid 5123] <... getsockopt resumed>"\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x58\x03\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00"..., [896]) = 0 [pid 5107] write(3, "1", 1 [ 96.854794][ T5114] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 96.859933][ T5206] ------------[ cut here ]------------ [ 96.867823][ T5206] WARNING: CPU: 1 PID: 5206 at kernel/trace/blktrace.c:1096 blk_register_tracepoints+0x2dc/0x3a0 [ 96.880191][ T5206] Modules linked in: [ 96.884608][ T5206] CPU: 1 PID: 5206 Comm: syz-executor.0 Not tainted 6.3.0-rc4-next-20230331-syzkaller #0 [ 96.894544][ T5206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [pid 5123] setsockopt(3, SOL_IPV6, IP6T_SO_SET_REPLACE, "\x73\x65\x63\x75\x72\x69\x74\x79\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x0e\x00\x00\x00\x04\x00\x00\x00\x58\x03\x00\x00\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\xff\xff\xff\xff\x00\x00\x00\x00\xd0\x00\x00\x00\xa0\x01\x00\x00\xff\xff\xff\xff\x04\x00\x00\x00\xb0\xec\xf8\x63\xfd\x7f\x00\x00\x00\x00\x00\x00"..., 952) = 0 [pid 5107] <... write resumed>) = 1 [pid 5123] close(3) = 0 [pid 5123] read(249, "\xce\xfa\xad\xeb\xfe\x0f\xdc\xba\xe0\x77\x00\x00\x00\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00\x00\x00\x00\x00\x32\x00\x00\x00\x00\x00\x00\x00\x88\x13\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 64) = 64 [pid 5123] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5209 attached [pid 5209] set_robust_list(0x555556d8e6e0, 24 [pid 5123] <... clone resumed>, child_tidptr=0x555556d8e6d0) = 6 [pid 5209] <... set_robust_list resumed>) = 0 [pid 5209] chdir("./1") = 0 [pid 5209] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5209] setpgid(0, 0) = 0 [pid 5209] symlinkat("/syzcgroup/unified/syz2", AT_FDCWD, "./cgroup") = 0 [pid 5209] symlinkat("/syzcgroup/cpu/syz2", AT_FDCWD, "./cgroup.cpu") = 0 [pid 5209] symlinkat("/syzcgroup/net/syz2", AT_FDCWD, "./cgroup.net") = 0 [pid 5209] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5209] write(3, "1000", 4) = 4 [pid 5209] close(3) = 0 [pid 5209] read(200, 0x7ffd63f8ef20, 1000) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] symlinkat("/dev/binderfs", AT_FDCWD, "./binderfs") = 0 [pid 5209] close(249 [pid 5085] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5209] <... close resumed>) = 0 [pid 5209] close(248) = 0 [pid 5209] close(4) = 0 [pid 5209] futex(0x7f2644dabf8c, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5114] <... sendto resumed>) = 44 [pid 5209] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0 [pid 5114] recvfrom(3, [pid 5209] <... mmap resumed>) = 0x7f2645a2d000 [pid 5114] <... recvfrom resumed>[{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=1}, {error=0, msg={nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 [pid 5209] mprotect(0x7f2645a2e000, 131072, PROT_READ|PROT_WRITE [pid 5114] socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0 [pid 5209] <... mprotect resumed>) = 0 [pid 5114] <... socket resumed>) = 5 [pid 5209] clone(child_stack=0x7f2645a4d2f0, flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID [pid 5114] ioctl(5, SIOCGIFINDEX, {ifr_name="geneve0"./strace-static-x86_64: Process 5210 attached , ifr_ifindex=65}) = 0 [pid 5210] set_robust_list(0x7f2645a4d9e0, 24 [pid 5209] <... clone resumed>, parent_tid=[7], tls=0x7f2645a4d700, child_tidptr=0x7f2645a4d9d0) = 7 [pid 5114] close(5 [pid 5210] <... set_robust_list resumed>) = 0 [pid 5209] futex(0x7f2644dabf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... close resumed>) = 0 [pid 5210] openat(AT_FDCWD, "/dev/sg0", O_RDONLY [pid 5209] <... futex resumed>) = 0 [pid 5114] sendto(3, [{nlmsg_len=40, nlmsg_type=0x14 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|0x500, nlmsg_seq=0, nlmsg_pid=0}, "\x02\x18\x00\x00\x41\x00\x00\x00\x08\x00\x02\x00\xac\x14\x14\x40\x08\x00\x01\x00\xac\x14\x14\x40"], 40, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12 [pid 5210] <... openat resumed>) = 3 [pid 5209] futex(0x7f2644dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5210] futex(0x7f2644dabf8c, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] <... futex resumed>) = 0 [pid 5209] futex(0x7f2644dabf88, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] openat(AT_FDCWD, "/proc/thread-self/fail-nth", O_RDWR [pid 5209] <... futex resumed>) = 0 [pid 5210] <... openat resumed>) = 4 [pid 5209] futex(0x7f2644dabf8c, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5210] write(4, "36", 2) = 2 [pid 5210] ioctl(3, BLKTRACESETUP, {act_mask=0, buf_size=2, buf_nr=64, start_lba=18014398509511928, end_lba=65536, pid=0 [pid 5120] <... epoll_pwait resumed>[], 128, 150, NULL, 0) = 0 [pid 5107] close(3 [pid 5120] epoll_pwait(4, [pid 5107] <... close resumed>) = 0 [pid 5120] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5107] mkdirat(AT_FDCWD, "/syzcgroup/net/syz3", 0777 [pid 5085] epoll_pwait(4, [pid 5120] futex(0xc001132548, FUTEX_WAKE_PRIVATE, 1 [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [ 96.904683][ T5206] RIP: 0010:blk_register_tracepoints+0x2dc/0x3a0 [ 96.911146][ T5206] Code: 48 c7 c7 60 56 66 8e e8 f2 2d fb ff 31 ff 89 c3 89 c6 e8 27 5b f9 ff 85 db 0f 85 ba 00 00 00 5b e9 f9 5e f9 ff e8 f4 5e f9 ff <0f> 0b e9 4b fd ff ff e8 e8 5e f9 ff 0f 0b e9 6c fd ff ff e8 dc 5e [ 96.931626][ T5206] RSP: 0018:ffffc900041dfbe8 EFLAGS: 00010293 [ 96.937751][ T5206] RAX: 0000000000000000 RBX: 00000000fffffff4 RCX: 0000000000000000 [ 96.945852][ T5206] RDX: ffff888028013a80 RSI: ffffffff8189b25c RDI: 0000000000000005 [pid 5120] <... futex resumed>) = 1 [pid 5120] epoll_pwait(4, [], 128, 0, NULL, 0) = 0 [pid 5085] epoll_pwait(4, [pid 5120] epoll_pwait(4, [pid 5085] <... epoll_pwait resumed>[], 128, 0, NULL, 0) = 0 [pid 5209] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [ 96.953924][ T5206] RBP: ffff88801cf30f80 R08: 0000000000000005 R09: 0000000000000000 [ 96.961991][ T5206] R10: 00000000fffffff4 R11: 0000000000000000 R12: ffffc900041dfc88 [ 96.970012][ T5206] R13: ffff888146d26868 R14: 0000000000010000 R15: 00400000000074f8 [ 96.978088][ T5206] FS: 00007fcdbce55700(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 96.987108][ T5206] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 96.993794][ T5206] CR2: 000000c001145e80 CR3: 000000002848e000 CR4: 00000000003506e0 [pid 5118] <... futex resumed>) = 0 [ 97.001851][ T5206] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 97.009883][ T5206] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 97.017958][ T5206] Call Trace: [ 97.021303][ T5206] [ 97.024309][ T5206] do_blk_trace_setup+0x976/0xbb0 [ 97.029416][ T5206] __blk_trace_setup+0xca/0x180 [ 97.034392][ T5206] ? do_blk_trace_setup+0xbb0/0xbb0 [ 97.039677][ T5206] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 97.045704][ T5206] blk_trace_setup+0x47/0x60 [ 97.050373][ T5206] sg_ioctl+0x668/0x2700 [ 97.054744][ T5206] ? sg_write+0xe0/0xe0 [ 97.058964][ T5206] ? do_one_initcall+0x2e7/0x540 [ 97.064022][ T5206] ? receive_fd+0x110/0x110 [ 97.068599][ T5206] ? __fget_files+0x26a/0x480 [ 97.073408][ T5206] ? bpf_lsm_file_ioctl+0x9/0x10 [ 97.078410][ T5206] ? sg_write+0xe0/0xe0 [ 97.082680][ T5206] __x64_sys_ioctl+0x197/0x210 [ 97.087506][ T5206] do_syscall_64+0x39/0xb0 [ 97.092043][ T5206] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 97.098002][ T5206] RIP: 0033:0x7fcdbc08c0f9 [ 97.102600][ T5206] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 97.122317][ T5206] RSP: 002b:00007fcdbce55168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 97.130792][ T5206] RAX: ffffffffffffffda RBX: 00007fcdbc1abf80 RCX: 00007fcdbc08c0f9 [ 97.138884][ T5206] RDX: 0000000020000040 RSI: 00000000c0481273 RDI: 0000000000000003 [ 97.146932][ T5206] RBP: 00007fcdbce551d0 R08: 0000000000000000 R09: 0000000000000000 [ 97.154998][ T5206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 97.163044][ T5206] R13: 00007ffef91e309f R14: 00007fcdbce55300 R15: 0000000000022000 [ 97.171160][ T5206] [ 97.174236][ T5206] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 97.181552][ T5206] CPU: 1 PID: 5206 Comm: syz-executor.0 Not tainted 6.3.0-rc4-next-20230331-syzkaller #0 [ 97.191413][ T5206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 03/02/2023 [ 97.201509][ T5206] Call Trace: [ 97.204817][ T5206] [ 97.207784][ T5206] dump_stack_lvl+0xd9/0x150 [ 97.212443][ T5206] panic+0x688/0x730 [ 97.216401][ T5206] ? panic_smp_self_stop+0x90/0x90 [ 97.221575][ T5206] ? show_trace_log_lvl+0x285/0x390 [ 97.226891][ T5206] ? blk_register_tracepoints+0x2dc/0x3a0 [ 97.232679][ T5206] check_panic_on_warn+0xb1/0xc0 [ 97.237680][ T5206] __warn+0xf2/0x390 [ 97.241640][ T5206] ? blk_register_tracepoints+0x2dc/0x3a0 [ 97.247452][ T5206] report_bug+0x2da/0x500 [ 97.251850][ T5206] handle_bug+0x3c/0x70 [ 97.256066][ T5206] exc_invalid_op+0x18/0x50 [ 97.260630][ T5206] asm_exc_invalid_op+0x1a/0x20 [ 97.265536][ T5206] RIP: 0010:blk_register_tracepoints+0x2dc/0x3a0 [ 97.271927][ T5206] Code: 48 c7 c7 60 56 66 8e e8 f2 2d fb ff 31 ff 89 c3 89 c6 e8 27 5b f9 ff 85 db 0f 85 ba 00 00 00 5b e9 f9 5e f9 ff e8 f4 5e f9 ff <0f> 0b e9 4b fd ff ff e8 e8 5e f9 ff 0f 0b e9 6c fd ff ff e8 dc 5e [ 97.291577][ T5206] RSP: 0018:ffffc900041dfbe8 EFLAGS: 00010293 [ 97.297700][ T5206] RAX: 0000000000000000 RBX: 00000000fffffff4 RCX: 0000000000000000 [ 97.305712][ T5206] RDX: ffff888028013a80 RSI: ffffffff8189b25c RDI: 0000000000000005 [ 97.313726][ T5206] RBP: ffff88801cf30f80 R08: 0000000000000005 R09: 0000000000000000 [ 97.321733][ T5206] R10: 00000000fffffff4 R11: 0000000000000000 R12: ffffc900041dfc88 [ 97.329745][ T5206] R13: ffff888146d26868 R14: 0000000000010000 R15: 00400000000074f8 [ 97.337765][ T5206] ? blk_register_tracepoints+0x2dc/0x3a0 [ 97.343549][ T5206] ? blk_register_tracepoints+0x2dc/0x3a0 [ 97.349342][ T5206] do_blk_trace_setup+0x976/0xbb0 [ 97.354471][ T5206] __blk_trace_setup+0xca/0x180 [ 97.359397][ T5206] ? do_blk_trace_setup+0xbb0/0xbb0 [ 97.364687][ T5206] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 97.370659][ T5206] blk_trace_setup+0x47/0x60 [ 97.375321][ T5206] sg_ioctl+0x668/0x2700 [ 97.379624][ T5206] ? sg_write+0xe0/0xe0 [ 97.383851][ T5206] ? do_one_initcall+0x2e7/0x540 [ 97.388850][ T5206] ? receive_fd+0x110/0x110 [ 97.393421][ T5206] ? __fget_files+0x26a/0x480 [ 97.398163][ T5206] ? bpf_lsm_file_ioctl+0x9/0x10 [ 97.403157][ T5206] ? sg_write+0xe0/0xe0 [ 97.407391][ T5206] __x64_sys_ioctl+0x197/0x210 [ 97.412221][ T5206] do_syscall_64+0x39/0xb0 [ 97.416710][ T5206] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 97.422666][ T5206] RIP: 0033:0x7fcdbc08c0f9 [ 97.427115][ T5206] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 97.446763][ T5206] RSP: 002b:00007fcdbce55168 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 97.455222][ T5206] RAX: ffffffffffffffda RBX: 00007fcdbc1abf80 RCX: 00007fcdbc08c0f9 [ 97.463237][ T5206] RDX: 0000000020000040 RSI: 00000000c0481273 RDI: 0000000000000003 [ 97.471255][ T5206] RBP: 00007fcdbce551d0 R08: 0000000000000000 R09: 0000000000000000 [ 97.479269][ T5206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 97.487278][ T5206] R13: 00007ffef91e309f R14: 00007fcdbce55300 R15: 0000000000022000 [ 97.495304][ T5206] [ 97.498651][ T5206] Kernel Offset: disabled [ 97.503151][ T5206] Rebooting in 86400 seconds..